Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561485
MD5:143c4039d125e72ce6d0ce771f89c518
SHA1:ad5f6bdad7301b371a623b024c2444b9d4ef7495
SHA256:dc7b10f48766a87a2b7e0a4cfe2f61e8c0c1eb456cbef0e9012c4010aecd15ad
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6568 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 143C4039D125E72CE6D0CE771F89C518)
    • taskkill.exe (PID: 5452 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5468 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 576 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6768 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3128 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 1012 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 320 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7228 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2124 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6f95c23-1e74-49b4-8ec9-6b62661cfb42} 320 "\\.\pipe\gecko-crash-server-pipe.320" 23719b6e510 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7852 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20230927232528 -prefsHandle 3388 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2ed2f00-3814-45b3-bad1-9010739314d0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372c129810 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3116 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4940 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a20eec45-8e8b-43c7-9f8f-038c690464c0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372b388910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.2098433616.0000000000D90000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 6568JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeReversingLabs: Detection: 28%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.8% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.5:49785 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49789 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49791 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49792 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49790 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49793 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49861 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49860 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50033 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50034 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50032 version: TLS 1.2
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2131230366.0000023735C01000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2190650879.0000023726EFA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2131230366.0000023735C01000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2190650879.0000023726EFA000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0086DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083C2A2 FindFirstFileExW,0_2_0083C2A2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008768EE FindFirstFileW,FindClose,0_2_008768EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0087698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00879642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0087979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00879B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00875C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00875C97
      Source: firefox.exeMemory has grown: Private usage: 32MB later: 222MB
      Source: unknownNetwork traffic detected: DNS query count 31
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0087CE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2278691360.0000023735B1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2143440877.0000023735B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2142579840.0000023735B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2232823349.000002372D681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2142579840.0000023735B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A7F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A7E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105065279.000002372A7E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2278691360.0000023735B1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2143440877.0000023735B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2142579840.0000023735B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2232823349.000002372D681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2142579840.0000023735B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2274236859.000002372C4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248517191.000002372C4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8A0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2274236859.000002372C4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248517191.000002372C4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8A0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000E.00000003.2274236859.000002372C4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248517191.000002372C4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8A0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A7F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A7E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105065279.000002372A7E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2278691360.0000023735B1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296488202.0000023731E6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290868508.0000023727975000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284717279.000002372B3B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2297161928.00000237318BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: firefox.exe, 0000000E.00000003.2295938700.0000023731EAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
      Source: firefox.exe, 0000000E.00000003.2295938700.0000023731EAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
      Source: firefox.exe, 0000000E.00000003.2295938700.0000023731EAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
      Source: firefox.exe, 0000000E.00000003.2295938700.0000023731EAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
      Source: firefox.exe, 0000000E.00000003.2186991050.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188257749.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: firefox.exe, 0000000E.00000003.2186991050.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188257749.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: firefox.exe, 0000000E.00000003.2186991050.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188257749.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000E.00000003.2291944772.0000023735B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279327056.0000023731AD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296997612.0000023731ADA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248378646.000002372C508000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230437271.0000023731AD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298866486.000002372C92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000E.00000003.2142579840.0000023735BCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C5A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292857562.00000237356FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236625191.000002372D4C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227970757.0000023736347000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000E.00000003.2287828335.000002372B745000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290737263.00000237279EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000E.00000003.2287828335.000002372B745000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
      Source: firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
      Source: firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
      Source: firefox.exe, 0000000E.00000003.2223312788.000002372B15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
      Source: firefox.exe, 0000000E.00000003.2248378646.000002372C508000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
      Source: firefox.exe, 0000000E.00000003.2237152714.000002372D48F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230338647.0000023731AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270095185.000002372B653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291944772.0000023735B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198055178.0000023731B9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246965540.000002372C958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289748797.000002372A26A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123349023.000002372A5D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229147279.0000023735B80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2090858501.000002372ADDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189189187.000002372B5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261957207.000002372A1DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2091020687.000002372A1F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280992430.000002372C1D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195413730.00000237299FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208835256.000002372B5EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326742606.0000023729E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193778051.000002372B9BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271381692.0000023735BD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124720205.000002372ADAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116871815.000002372B556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
      Source: firefox.exe, 0000000E.00000003.2186991050.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188257749.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
      Source: firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000E.00000003.2235719382.000002372E63A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
      Source: firefox.exe, 0000000E.00000003.2295938700.0000023731EAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
      Source: firefox.exe, 0000000E.00000003.2228743385.0000023735BB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249738277.000002372C36A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280870446.000002372C3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105065279.000002372A7F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289748797.000002372A25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249593391.000002372C3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290569736.000002372A227000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2142579840.0000023735BB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2142397388.0000023736343000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271381692.0000023735BB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106108426.000002372A867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274592754.000002372C3AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: firefox.exe, 0000000E.00000003.2289748797.000002372A26A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280870446.000002372C3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249593391.000002372C3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274592754.000002372C3AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
      Source: firefox.exe, 0000000E.00000003.2280870446.000002372C3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249593391.000002372C3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274592754.000002372C3AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
      Source: firefox.exe, 0000000E.00000003.2106108426.000002372A867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/toolba
      Source: firefox.exe, 00000011.00000003.2112836435.000001B1D973D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2104667228.000001B1D973D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2103066409.000001B1D973D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3916741033.000001B1D973D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000E.00000003.2295760173.0000023731EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
      Source: firefox.exe, 0000000E.00000003.2080803496.0000023729E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000E.00000003.2245735133.000002372D40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
      Source: firefox.exe, 0000000E.00000003.2294088170.0000023735392000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 0000000E.00000003.2231370911.0000023731A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: firefox.exe, 0000000E.00000003.2242269441.0000023731C2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000E.00000003.2187637891.0000023726EA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdMOZ_CR
      Source: firefox.exe, 0000000E.00000003.2290868508.00000237279C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
      Source: firefox.exe, 0000000E.00000003.2282675261.000002372B7B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A7BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000E.00000003.2241012978.0000023731CF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2272550008.0000023731CF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000E.00000003.2253474745.00000237353AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232500094.00000237353AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288444664.000002372B383000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285400975.000002372B37F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
      Source: firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
      Source: firefox.exe, 0000000E.00000003.2293115701.00000237356BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000E.00000003.2190117625.000002372B6BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000E.00000003.2248378646.000002372C508000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081325004.0000023729E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
      Source: firefox.exe, 0000000E.00000003.2279488091.0000023731AAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297075835.0000023731ABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2297038363.0000023731ABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
      Source: firefox.exe, 0000000E.00000003.2296488202.0000023731E5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288067888.0000023731CD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000E.00000003.2102188675.0000023731B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
      Source: firefox.exe, 0000000E.00000003.2270742249.000002372B507000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
      Source: firefox.exe, 0000000E.00000003.2102188675.0000023731B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000E.00000003.2080803496.0000023729E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208998390.000002372B541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283572627.000002372B71E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
      Source: firefox.exe, 00000012.00000002.3911591786.000001975250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000E.00000003.2107297011.000002372B16C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113486438.000002372B16C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113486438.000002372B167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2107297011.000002372B169000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 0000000E.00000003.2242577944.000002372D681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2242577944.000002372D681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
      Source: firefox.exe, 0000000E.00000003.2227970757.0000023736353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232500094.00000237353AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 00000012.00000002.3911591786.000001975250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 0000000E.00000003.2245292020.000002372D418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 00000012.00000002.3911591786.0000019752530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 0000000E.00000003.2245292020.000002372D418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 0000000E.00000003.2245292020.000002372D418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
      Source: firefox.exe, 0000000E.00000003.2102188675.0000023731B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000E.00000003.2080803496.0000023729E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000E.00000003.2273807494.000002372C8DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: firefox.exe, 0000000E.00000003.2294203535.000002373537C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
      Source: firefox.exe, 0000000E.00000003.2282162423.000002372B82D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
      Source: firefox.exe, 0000000E.00000003.2294203535.000002373537C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
      Source: firefox.exe, 0000000E.00000003.2294203535.000002373537C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
      Source: firefox.exe, 0000000E.00000003.2294203535.000002373537C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
      Source: firefox.exe, 0000000E.00000003.2294203535.000002373537C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
      Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000E.00000003.2235906179.000002372D65B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295760173.0000023731EB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 00000012.00000002.3911591786.00000197525F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 0000000E.00000003.2253474745.00000237353AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232500094.00000237353AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/69d9daac-e942-4369-a992-8fed8
      Source: firefox.exe, 0000000E.00000003.2291944772.0000023735B4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278691360.0000023735B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/80076d3d-76ca-4160
      Source: firefox.exe, 0000000E.00000003.2283086132.000002372B77A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/81d5ac0b-0659-4a8c
      Source: firefox.exe, 0000000E.00000003.2291944772.0000023735B4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278691360.0000023735B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/96419dfd-516f-4bb5
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2296450364.0000023731E7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106108426.000002372A867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
      Source: firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
      Source: firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
      Source: firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
      Source: firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
      Source: firefox.exe, 0000000E.00000003.2289748797.000002372A2DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2290868508.0000023727975000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
      Source: firefox.exe, 0000000E.00000003.2245735133.000002372D40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: firefox.exe, 0000000E.00000003.2245735133.000002372D40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
      Source: firefox.exe, 00000011.00000002.3911160532.000001B1D8A86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.000001975258F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 00000012.00000002.3911591786.000001975258F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 0000000E.00000003.2122445955.000002372B936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
      Source: firefox.exe, 0000000E.00000003.2290868508.00000237279C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 0000000E.00000003.2122445955.000002372B936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
      Source: firefox.exe, 0000000E.00000003.2122445955.000002372B936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
      Source: firefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
      Source: firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000E.00000003.2290868508.00000237279A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
      Source: firefox.exe, 0000000E.00000003.2143440877.0000023735B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2254179224.0000023733455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 0000000E.00000003.2297161928.00000237318BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000E.00000003.2292724333.0000023735AB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com
      Source: firefox.exe, 0000000E.00000003.2270995470.00000237363EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 0000000E.00000003.2297161928.00000237318BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 0000000E.00000003.2297161928.00000237318BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295061525.000002373347C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253922856.0000023733478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2290868508.00000237279C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
      Source: firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000E.00000003.2270742249.000002372B507000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 0000000E.00000003.2290868508.000002372796B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000E.00000003.2295525657.0000023731EDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 0000000E.00000003.2296765387.0000023731E4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
      Source: firefox.exe, 00000012.00000002.3911591786.000001975250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 0000000E.00000003.2271669930.0000023735B5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 0000000E.00000003.2294379840.0000023734569000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8A86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A7BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290868508.00000237279C3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000E.00000003.2293028298.00000237356E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247585576.000002372C552000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300242765.000002372C573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104220905.000002372C569000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000E.00000003.2282162423.000002372B82D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
      Source: firefox.exe, 0000000E.00000003.2141971827.00000237363E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283209406.000002372B76C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
      Source: firefox.exe, 0000000E.00000003.2196098444.000002372D3E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
      Source: firefox.exe, 0000000E.00000003.2298942497.000002372C926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
      Source: firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000E.00000003.2290868508.00000237279C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 0000000E.00000003.2282830131.000002372B79D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000E.00000003.2231370911.0000023731A16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
      Source: firefox.exe, 0000000E.00000003.2102188675.0000023731B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C552000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208998390.000002372B541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081325004.0000023729E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A736000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283572627.000002372B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000E.00000003.2253474745.00000237353AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232500094.00000237353AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
      Source: firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
      Source: firefox.exe, 0000000E.00000003.2186991050.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136236053.0000023726EDF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188257749.0000023726ED4000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C52F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: firefox.exe, 0000000E.00000003.2241233784.0000023731C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
      Source: firefox.exe, 0000000E.00000003.2102100819.0000023731B2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2102313852.0000023731DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000E.00000003.2080803496.0000023729E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081325004.0000023729E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000E.00000003.2080803496.0000023729E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208998390.000002372B541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081325004.0000023729E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A736000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283572627.000002372B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 0000000E.00000003.2249395373.000002372C3E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2122445955.000002372B936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
      Source: firefox.exe, 0000000E.00000003.2122445955.000002372B936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
      Source: firefox.exe, 0000000E.00000003.2283409810.000002372B745000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287828335.000002372B745000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295280240.0000023731EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296174251.0000023731E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295280240.0000023731EF7000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
      Source: firefox.exe, 0000000E.00000003.2107297011.000002372B16C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113486438.000002372B16C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113486438.000002372B167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
      Source: firefox.exe, 0000000E.00000003.2282162423.000002372B82D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
      Source: firefox.exe, 0000000E.00000003.2240903845.00000237353DB000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
      Source: firefox.exe, 0000000E.00000003.2253474745.00000237353C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
      Source: firefox.exe, 0000000E.00000003.2282162423.000002372B82D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
      Source: firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 0000000E.00000003.2253474745.00000237353C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
      Source: firefox.exe, 00000011.00000002.3911160532.000001B1D8AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 00000012.00000002.3911591786.00000197525F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/T
      Source: firefox.exe, 0000000E.00000003.2229896937.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279083120.0000023731C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000E.00000003.2253474745.00000237353C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
      Source: firefox.exe, 0000000E.00000003.2245735133.000002372D40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
      Source: firefox.exe, 0000000E.00000003.2231370911.0000023731A16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 0000000E.00000003.2282830131.000002372B79D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
      Source: firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
      Source: firefox.exe, 0000000E.00000003.2247585576.000002372C52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.000001975250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000E.00000003.2231370911.0000023731A16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
      Source: firefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
      Source: firefox.exe, 0000000E.00000003.2249395373.000002372C3D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271669930.0000023735B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2143418184.0000023735B37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: firefox.exe, 0000000E.00000003.2298978726.000002372C924000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231370911.0000023731A41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273035418.0000023731A41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246768260.000002372C967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
      Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
      Source: firefox.exe, 00000012.00000002.3914496242.0000019752600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
      Source: firefox.exe, 00000011.00000002.3914651538.000001B1D8B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co)
      Source: firefox.exe, 0000000E.00000003.2104220905.000002372C5E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3912110170.0000023B214A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911284323.0000023B211B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911284323.0000023B211BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3909347911.000001B1D87FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3914651538.000001B1D8B14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3909347911.000001B1D87F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3909947699.000001975227A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3909947699.0000019752270000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914496242.0000019752604000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000C.00000002.2069502539.000001D20CE4A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2074964450.00000205691A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 0000000E.00000003.2136361196.0000023726EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3912110170.0000023B214A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911284323.0000023B211B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3914651538.000001B1D8B14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3909347911.000001B1D87F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3909947699.0000019752270000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914496242.0000019752604000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: firefox.exe, 00000010.00000002.3912110170.0000023B214A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.coyI
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.5:49785 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49789 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49791 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49792 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49790 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49793 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49861 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49860 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50033 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50034 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50032 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0087EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0087ED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0087EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0086AA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00899576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00899576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000000.2036535069.00000000008C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_fbdb190b-f
      Source: file.exe, 00000000.00000000.2036535069.00000000008C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_54d4714c-d
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ba98218f-5
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f46ee88b-0
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D9085CB7 NtQuerySystemInformation,17_2_000001B1D9085CB7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D90F4772 NtQuerySystemInformation,17_2_000001B1D90F4772
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0086D5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00861201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0086E8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008720460_2_00872046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008080600_2_00808060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008682980_2_00868298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083E4FF0_2_0083E4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083676B0_2_0083676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008948730_2_00894873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082CAA00_2_0082CAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0080CAF00_2_0080CAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081CC390_2_0081CC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00836DD90_2_00836DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008091C00_2_008091C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081B1190_2_0081B119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008213940_2_00821394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008217060_2_00821706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082781B0_2_0082781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008219B00_2_008219B0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008079200_2_00807920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081997D0_2_0081997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00827A4A0_2_00827A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00827CA70_2_00827CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00821C770_2_00821C77
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00839EEE0_2_00839EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088BE440_2_0088BE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00821F320_2_00821F32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D9085CB717_2_000001B1D9085CB7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D90F477217_2_000001B1D90F4772
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D90F4E9C17_2_000001B1D90F4E9C
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D90F47B217_2_000001B1D90F47B2
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00809CB3 appears 31 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 0081F9F2 appears 40 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00820A30 appears 46 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@74/12
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008737B5 GetLastError,FormatMessageW,0_2_008737B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008610BF AdjustTokenPrivileges,CloseHandle,0_2_008610BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008616C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008751CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0086D4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0087648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008042A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5968:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4144:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5476:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4852:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6496:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000E.00000003.2294045279.0000023735399000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: file.exeReversingLabs: Detection: 28%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2124 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6f95c23-1e74-49b4-8ec9-6b62661cfb42} 320 "\\.\pipe\gecko-crash-server-pipe.320" 23719b6e510 socket
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20230927232528 -prefsHandle 3388 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2ed2f00-3814-45b3-bad1-9010739314d0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372c129810 rdd
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4940 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a20eec45-8e8b-43c7-9f8f-038c690464c0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372b388910 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2124 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6f95c23-1e74-49b4-8ec9-6b62661cfb42} 320 "\\.\pipe\gecko-crash-server-pipe.320" 23719b6e510 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20230927232528 -prefsHandle 3388 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2ed2f00-3814-45b3-bad1-9010739314d0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372c129810 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4940 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a20eec45-8e8b-43c7-9f8f-038c690464c0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372b388910 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2131230366.0000023735C01000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2190650879.0000023726EFA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2131230366.0000023735C01000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2190650879.0000023726EFA000.00000004.00000020.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE
      Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820A76 push ecx; ret 0_2_00820A89
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0081F98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00891C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00891C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97230
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D9085CB7 rdtsc 17_2_000001B1D9085CB7
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0086DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083C2A2 FindFirstFileExW,0_2_0083C2A2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008768EE FindFirstFileW,FindClose,0_2_008768EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0087698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00879642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0087979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00879B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00875C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00875C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE
      Source: firefox.exe, 00000010.00000002.3916451010.0000023B21A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllXLb+
      Source: firefox.exe, 00000010.00000002.3916451010.0000023B21A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWLF
      Source: firefox.exe, 00000010.00000002.3911284323.0000023B211BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3909347911.000001B1D87FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3915013526.000001B1D8F80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3909947699.000001975227A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3914821769.0000019752610000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 00000010.00000002.3915732275.0000023B2161D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 00000010.00000002.3911284323.0000023B211BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllk
      Source: firefox.exe, 00000010.00000002.3916451010.0000023B21A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllTJ^-
      Source: firefox.exe, 00000011.00000002.3915013526.000001B1D8F80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B1D9085CB7 rdtsc 17_2_000001B1D9085CB7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EAA2 BlockInput,0_2_0087EAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00832622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00832622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00824CE8 mov eax, dword ptr fs:[00000030h]0_2_00824CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00860B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00860B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00832622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00832622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0082083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008209D5 SetUnhandledExceptionFilter,0_2_008209D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00820C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00861201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00842BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00842BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086B226 SendInput,keybd_event,0_2_0086B226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008822DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00860B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00860B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00861663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820698 cpuid 0_2_00820698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00878195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00878195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085D27A GetUserNameW,0_2_0085D27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0083B952
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.2098433616.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6568, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.2098433616.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6568, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00881204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00881806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561485 Sample: file.exe Startdate: 23/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 235 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.142, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49714, 49723, 49724 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe29%ReversingLabsWin32.Trojan.AutoitInject
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalse
        high
        star-mini.c10r.facebook.com
        157.240.196.35
        truefalse
          high
          prod.classify-client.prod.webservices.mozgcp.net
          35.190.72.216
          truefalse
            high
            prod.balrog.prod.cloudops.mozgcp.net
            35.244.181.201
            truefalse
              high
              twitter.com
              104.244.42.129
              truefalse
                high
                prod.detectportal.prod.cloudops.mozgcp.net
                34.107.221.82
                truefalse
                  high
                  services.addons.mozilla.org
                  151.101.65.91
                  truefalse
                    high
                    dyna.wikimedia.org
                    185.15.58.224
                    truefalse
                      high
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        high
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          high
                          youtube.com
                          142.250.181.142
                          truefalse
                            high
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              high
                              youtube-ui.l.google.com
                              172.217.19.174
                              truefalse
                                high
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  high
                                  reddit.map.fastly.net
                                  151.101.193.140
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.171
                                    truefalse
                                      high
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        high
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          high
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            high
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              high
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                high
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2245292020.000002372D418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2142579840.0000023735BCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2102188675.0000023731B30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3911160532.000001B1D8A86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.000001975258F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2271669930.0000023735B5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2253474745.00000237353AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232500094.00000237353AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2290868508.00000237279C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2248378646.000002372C508000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081325004.0000023729E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2289121889.000002372A7BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2294203535.000002373537C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278956447.000002373537C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2247585576.000002372C552000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208998390.000002372B541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081325004.0000023729E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289121889.000002372A736000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283572627.000002372B71B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2290868508.00000237279A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.msn.comfirefox.exe, 0000000E.00000003.2245735133.000002372D40C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2080803496.0000023729E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080923836.0000023729E38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081206707.0000023729E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2081054707.0000023729E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2080660627.0000023729C00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://youtube.com/firefox.exe, 0000000E.00000003.2298978726.000002372C924000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231370911.0000023731A41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273035418.0000023731A41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246768260.000002372C967000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2295280240.0000023731EE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.instagram.com/firefox.exe, 0000000E.00000003.2122445955.000002372B936000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.amazon.com/firefox.exe, 0000000E.00000003.2230437271.0000023731AAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.youtube.com/firefox.exe, 0000000E.00000003.2247585576.000002372C52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.000001975250C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2295760173.0000023731EB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2272697303.0000023731C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3911591786.00000197525C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://127.0.0.1:firefox.exe, 0000000E.00000003.2297161928.00000237318BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://youtube.com/account?=https://accounts.google.coyIfirefox.exe, 00000010.00000002.3912110170.0000023B214A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2270742249.000002372B507000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://bugzilla.mofirefox.exe, 0000000E.00000003.2293115701.00000237356BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2290868508.000002372796B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2289121889.000002372A790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3912558302.0000023B215CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3911160532.000001B1D8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3915218907.0000019752804000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3911591786.000001975250C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3914496242.0000019752600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2247103494.000002372C8D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000012.00000002.3911591786.000001975258F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2230437271.0000023731A92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2295938700.0000023731EAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2237152714.000002372D48F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230338647.0000023731AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270095185.000002372B653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291944772.0000023735B7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198055178.0000023731B9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246965540.000002372C958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289748797.000002372A26A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123349023.000002372A5D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229147279.0000023735B80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2090858501.000002372ADDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189189187.000002372B5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261957207.000002372A1DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2091020687.000002372A1F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280992430.000002372C1D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195413730.00000237299FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208835256.000002372B5EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326742606.0000023729E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193778051.000002372B9BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271381692.0000023735BD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124720205.000002372ADAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116871815.000002372B556000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2245735133.000002372D40C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://youtube.com/firefox.exe, 0000000E.00000003.2247585576.000002372C552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2245735133.000002372D40C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.zhihu.com/firefox.exe, 0000000E.00000003.2231370911.0000023731A16000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2247103494.000002372C8A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2247103494.000002372C8A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2295938700.0000023731EAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2296450364.0000023731E7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106108426.000002372A867000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2274909472.000002372BEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281868546.000002372BEA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://profiler.firefox.comfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2282162423.000002372B82D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2298942497.000002372C926000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2124354035.000002372BC19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124155270.000002372A59F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2088714646.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194957506.0000023729ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290737263.00000237279D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2253767331.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272435362.00000237334BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294891321.00000237334F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2296488202.0000023731E5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241233784.0000023731CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254241127.0000023731CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288067888.0000023731CD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3911898053.0000023B21400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3915500346.000001B1D90A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3914935312.0000019752710000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                            142.250.181.142
                                                                                                                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.149.100.209
                                                                                                                                                                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                            34.107.243.93
                                                                                                                                                                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            151.101.65.91
                                                                                                                                                                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                            34.107.221.82
                                                                                                                                                                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            35.244.181.201
                                                                                                                                                                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.117.188.166
                                                                                                                                                                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                            35.201.103.21
                                                                                                                                                                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            35.190.72.216
                                                                                                                                                                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.160.144.191
                                                                                                                                                                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                            34.120.208.123
                                                                                                                                                                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                            Analysis ID:1561485
                                                                                                                                                                                                                                                                            Start date and time:2024-11-23 14:54:07 +01:00
                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                            Overall analysis duration:0h 8m 11s
                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                            Classification:mal72.troj.evad.winEXE@34/39@74/12
                                                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 94%
                                                                                                                                                                                                                                                                            • Number of executed functions: 38
                                                                                                                                                                                                                                                                            • Number of non-executed functions: 313
                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                            • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 35.80.238.59, 52.12.64.98, 35.164.125.63, 172.217.17.74, 172.217.17.42, 172.217.17.78, 88.221.134.155, 88.221.134.209
                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    SystemCoreHelper.dllGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    decode_c4dbf387b077f2573e7bccb997d0921d62fdc422a3e72e523efa6385a324f331.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.128.155.22
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                    • 56.19.239.54
                                                                                                                                                                                                                                                                                                                                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    decode_c4dbf387b077f2573e7bccb997d0921d62fdc422a3e72e523efa6385a324f331.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.128.155.22
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                    • 56.19.239.54
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.176265414815971
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:qKMX7XgcbhbVbTbfbRbObtbyEl7nYrPJA6wnSrDtTkd/SLN:qPMcNhnzFSJ4r2jnSrDhkd/SN
                                                                                                                                                                                                                                                                                                                                                                                        MD5:08D3261526AC6A2DFE73CF9FA3179EEC
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:079B6AA6DB91FC80B3B5C7612FE51BDB3045D754
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABBC8780020B2037D4D3F2B1AFA1A9041C55A0D9982E9AA25BACA42BD42D3756
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:17DD5F70CF91F8B73068E43F0F1BAF3D9A808B1137ADD2BDCA2E40A4C096E755A420349FAD87F5DAF7322EF5108015C56816E8E718B8CD303F9771DA87590545
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"ea8d1c3b-35c2-4a2d-b0c9-24e5273eb81e","creationDate":"2024-11-23T15:29:40.063Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.176265414815971
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:qKMX7XgcbhbVbTbfbRbObtbyEl7nYrPJA6wnSrDtTkd/SLN:qPMcNhnzFSJ4r2jnSrDhkd/SN
                                                                                                                                                                                                                                                                                                                                                                                        MD5:08D3261526AC6A2DFE73CF9FA3179EEC
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:079B6AA6DB91FC80B3B5C7612FE51BDB3045D754
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABBC8780020B2037D4D3F2B1AFA1A9041C55A0D9982E9AA25BACA42BD42D3756
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:17DD5F70CF91F8B73068E43F0F1BAF3D9A808B1137ADD2BDCA2E40A4C096E755A420349FAD87F5DAF7322EF5108015C56816E8E718B8CD303F9771DA87590545
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"ea8d1c3b-35c2-4a2d-b0c9-24e5273eb81e","creationDate":"2024-11-23T15:29:40.063Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.29857190481169
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3SdCT5UgdwKz4xdCT/6Bdw24PdCT/adwk1:3YWLk2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D84300B4B4AFB2C5F15A13A57245B33D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:40F81D352DEF361727822D203D0F8E193ABB9EDB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A46D161CE9096F487B6D3217B6A001C8B785A0FE6465AD21AF94D79FE9DBCC60
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FEF9995AE6661555BC6022AC7F30AE5B9A24A97D679997E2C7B87537098E71125BED4FDD1A6D61036FA43B53E293FB2DAEEB4F312AF080F223B06E6F032B1989
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p........Y.M.=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.n............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY.n..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z.............ng.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.29857190481169
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3SdCT5UgdwKz4xdCT/6Bdw24PdCT/adwk1:3YWLk2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D84300B4B4AFB2C5F15A13A57245B33D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:40F81D352DEF361727822D203D0F8E193ABB9EDB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A46D161CE9096F487B6D3217B6A001C8B785A0FE6465AD21AF94D79FE9DBCC60
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FEF9995AE6661555BC6022AC7F30AE5B9A24A97D679997E2C7B87537098E71125BED4FDD1A6D61036FA43B53E293FB2DAEEB4F312AF080F223B06E6F032B1989
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p........Y.M.=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.n............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY.n..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z.............ng.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.29857190481169
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3SdCT5UgdwKz4xdCT/6Bdw24PdCT/adwk1:3YWLk2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D84300B4B4AFB2C5F15A13A57245B33D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:40F81D352DEF361727822D203D0F8E193ABB9EDB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A46D161CE9096F487B6D3217B6A001C8B785A0FE6465AD21AF94D79FE9DBCC60
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FEF9995AE6661555BC6022AC7F30AE5B9A24A97D679997E2C7B87537098E71125BED4FDD1A6D61036FA43B53E293FB2DAEEB4F312AF080F223B06E6F032B1989
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p........Y.M.=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.n............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY.n..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z.............ng.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.29857190481169
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:3SdCT5UgdwKz4xdCT/6Bdw24PdCT/adwk1:3YWLk2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D84300B4B4AFB2C5F15A13A57245B33D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:40F81D352DEF361727822D203D0F8E193ABB9EDB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A46D161CE9096F487B6D3217B6A001C8B785A0FE6465AD21AF94D79FE9DBCC60
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FEF9995AE6661555BC6022AC7F30AE5B9A24A97D679997E2C7B87537098E71125BED4FDD1A6D61036FA43B53E293FB2DAEEB4F312AF080F223B06E6F032B1989
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p........Y.M.=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.n............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY.n..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z.............ng.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.925795471436333
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:8S+OVPUFRbOdwNIOdYpjvY1Q6LOXFnF8P:8S+OpU3OdwiOdkjULuFF8P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3BB06CC0F238509A29C2521AA0AFF4E1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7CCEAF3D4E526DB11BEC0574AE05E3250EB85382
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C1971DA0DA707123EAE5E4989458F2B1D72DEF45FD520F388DE379B78B1AA92E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8B40FBD5DC7DF5F9EEA21983653FAC55831E0A8A0A005EAB3AA803FBEFFE9CE51D488E6E533D28687754654CBE005B8BC3ACBA46A32C9B3A13AE6361CFCBF5D8
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.925795471436333
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:8S+OVPUFRbOdwNIOdYpjvY1Q6LOXFnF8P:8S+OpU3OdwiOdkjULuFF8P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3BB06CC0F238509A29C2521AA0AFF4E1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7CCEAF3D4E526DB11BEC0574AE05E3250EB85382
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C1971DA0DA707123EAE5E4989458F2B1D72DEF45FD520F388DE379B78B1AA92E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8B40FBD5DC7DF5F9EEA21983653FAC55831E0A8A0A005EAB3AA803FBEFFE9CE51D488E6E533D28687754654CBE005B8BC3ACBA46A32C9B3A13AE6361CFCBF5D8
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.07316855482745842
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiln:DLhesh7Owd4+jip
                                                                                                                                                                                                                                                                                                                                                                                        MD5:60A383543686A89796633355B58970CA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F1F152CBB8C5562E8599E2549776FE831C26AF7D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F37233F22AFF6C66CA5D6D675E49410CD5E3076DD3713ACC34945526AAE5910E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:27A49F45C1CD0B6CB86A2860C0255A1F9C8EF6F25FC6B8F805BAD5B4D2E7FA534C2324305F6A89C5181E27171A8D0461DBA7DC1DF7137048131E6A6DEAC947F6
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.039545238451853294
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GHlhV8m+65VHBaiIdlhV8m+65VHBaI4l8a9//Ylll4llqlyllel4lt:G7V8m+SBaieV8m+SBaIoL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                                        MD5:77059F66C03896E6457CCE4420AFD7C3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9594EBD807EF42C71F24948E68B68F4519222AAD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:05411131BBF72EC1F9FDF5E0372BFDEB8696C9F92098CC9E922D69C373CB8749
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F62166C5DE0B5760655286AD418BD42A0DF33215C9899A6A1F3CFE830EC4BCFDF85462A9A7F314ABA32135D34DAD073383FF456B60416543C889B2D2D88546E1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.........................^8...s...b.v.P....8..-.........................^8...s...b.v.P....8........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.13347080728045319
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KgfkYLxsZ+u7sy2zxsMlCXsMzqCFZ7pCF6C5WUCuSCCQE/HaaKCc7RCGOxsaD2jz:/MMQPF2VJCXs4qLWeJa1VyjwqOZk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:100BC79A531BC86B8C5BAE3DF7FA3789
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD8E546F1441CBC700806EA1D8DB6DAF212EE91C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:559E3E135B6F74EE4FDDB2AF0F5F35B55B29AA7B8F45B0CE15E364E2C9FAF0EE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BE83EA452BA5C16F54262605E86B555FA2E96061E97591A09F5E5239BC47D0D25FFC2DFB2449AB1F663EF01DCBF738849101D67EB5D52BAA9C390947CBD975CC
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:7....-...........s...b.v..v.2............s...b.vK....;..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.478103920000985
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:znPOeRnLYbBp6MJ0aX+b6SEXKyGruNu1o5RHWNBw8drSl:jDeJJUOauuSHEww0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C401708621CED4041A013D00FB6A9568
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FEC56AF4A0C14F5D5C0C9863B4C05E830C042B2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0D7FEE1A6BD758FA42120E59AC19588B46A6782BB6EACE08C8D1BB8A135A56C3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2CF8FA75913F8FE9232F3487E9994A5D339AE8B5D813BD964FF40402FED685764776A5F3DF2197D47488AECEDD9BCECC77DB25B591A8F5A6D18349223A49D1B5
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732375750);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732375750);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732375750);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173237
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.478103920000985
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:znPOeRnLYbBp6MJ0aX+b6SEXKyGruNu1o5RHWNBw8drSl:jDeJJUOauuSHEww0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C401708621CED4041A013D00FB6A9568
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FEC56AF4A0C14F5D5C0C9863B4C05E830C042B2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0D7FEE1A6BD758FA42120E59AC19588B46A6782BB6EACE08C8D1BB8A135A56C3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2CF8FA75913F8FE9232F3487E9994A5D339AE8B5D813BD964FF40402FED685764776A5F3DF2197D47488AECEDD9BCECC77DB25B591A8F5A6D18349223A49D1B5
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732375750);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732375750);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732375750);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173237
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.343925997719388
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxS4ZLXnIrbN/pnxQwRcWT5sKmgby3eHVpjO+mehujJwO2c0TiVm0BtT:GUpOxBinRcoeg23erjxmTJwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                        MD5:457F0340053B46AE5275D7AD2BA5679A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03A7CAE150A29D2C3751A01F9FD9DC354AAF38CF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EA829420E2D30D9417A204324E3032A2A8791CFEBE0DCE35DAA9728276607B49
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3B428E0BA4A168595C2C5E16903D5C9046E89E53B0F9911157803D92990F5752AFBEFD79B4DAF23F63782039B78A2E31746FBD9812A441335754D8B49E005043
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{2929c878-18bf-460a-af3b-637171a80cc5}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732375754943,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P20012...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...24392,"originA...."firs
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.343925997719388
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxS4ZLXnIrbN/pnxQwRcWT5sKmgby3eHVpjO+mehujJwO2c0TiVm0BtT:GUpOxBinRcoeg23erjxmTJwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                        MD5:457F0340053B46AE5275D7AD2BA5679A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03A7CAE150A29D2C3751A01F9FD9DC354AAF38CF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EA829420E2D30D9417A204324E3032A2A8791CFEBE0DCE35DAA9728276607B49
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3B428E0BA4A168595C2C5E16903D5C9046E89E53B0F9911157803D92990F5752AFBEFD79B4DAF23F63782039B78A2E31746FBD9812A441335754D8B49E005043
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{2929c878-18bf-460a-af3b-637171a80cc5}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732375754943,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P20012...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...24392,"originA...."firs
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.343925997719388
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxS4ZLXnIrbN/pnxQwRcWT5sKmgby3eHVpjO+mehujJwO2c0TiVm0BtT:GUpOxBinRcoeg23erjxmTJwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                        MD5:457F0340053B46AE5275D7AD2BA5679A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03A7CAE150A29D2C3751A01F9FD9DC354AAF38CF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EA829420E2D30D9417A204324E3032A2A8791CFEBE0DCE35DAA9728276607B49
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3B428E0BA4A168595C2C5E16903D5C9046E89E53B0F9911157803D92990F5752AFBEFD79B4DAF23F63782039B78A2E31746FBD9812A441335754D8B49E005043
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{2929c878-18bf-460a-af3b-637171a80cc5}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732375754943,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P20012...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...24392,"originA...."firs
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.030275421785328
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ycSJMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:vTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1AE59F8339C0861534E894C5C64B9E60
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:79391E8F0F3AADDAB35AABA267275E08B50DB2B6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86165B8471E34867B4CAD17A2D8BD64A126E030B21A8BFCBDE070995E419DD9B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:67BB212B93255732545D9E72A87D8FEF9820214EDD56E3AFD8731C394148696F238D165D7CB53D27C824BA288CE536B48D510718C40C4A3A5A29C4069949A7F7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-23T15:28:55.981Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.030275421785328
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ycSJMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:vTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1AE59F8339C0861534E894C5C64B9E60
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:79391E8F0F3AADDAB35AABA267275E08B50DB2B6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:86165B8471E34867B4CAD17A2D8BD64A126E030B21A8BFCBDE070995E419DD9B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:67BB212B93255732545D9E72A87D8FEF9820214EDD56E3AFD8731C394148696F238D165D7CB53D27C824BA288CE536B48D510718C40C4A3A5A29C4069949A7F7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-23T15:28:55.981Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.59248270219208
                                                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                        File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5:143c4039d125e72ce6d0ce771f89c518
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:ad5f6bdad7301b371a623b024c2444b9d4ef7495
                                                                                                                                                                                                                                                                                                                                                                                        SHA256:dc7b10f48766a87a2b7e0a4cfe2f61e8c0c1eb456cbef0e9012c4010aecd15ad
                                                                                                                                                                                                                                                                                                                                                                                        SHA512:6cb458281b3da62f00af0489db4f80399af4621d690d62d6c115d0b46943ff74bf0fac405b2022d27dbf2aeeda5a1bc0e8dbf0479eb0cad0edca9a1fe981d2e5
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:8qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarT8lx:8qDEvCTbMWu7rQYlBQcBiT6rprG8av4
                                                                                                                                                                                                                                                                                                                                                                                        TLSH:B8159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x6741D670 [Sat Nov 23 13:19:44 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41ECC0A0F3h
                                                                                                                                                                                                                                                                                                                                                                                        jmp 00007F41ECC099FFh
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41ECC09BDDh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41ECC09BAAh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41ECC0C79Dh
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41ECC0C7E8h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41ECC0C7D1h
                                                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa898.rsrc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000xa8980xaa00748a5124fccdddb29b954a75fd4450adFalse0.3702435661764706data5.649949593605038IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80x1b60data1.0015696347031964
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde3180x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde3900x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde3a40x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde3b80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xde3cc0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xde4a80x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.864023924 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.864065886 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.864362955 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.869313002 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.869333029 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.512602091 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.512669086 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.514172077 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.515614033 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.515666008 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.679670095 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.679765940 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.689356089 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.691171885 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.691205978 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.033298016 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.033454895 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.033469915 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.034821987 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.036207914 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.036216021 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.114025116 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.122786045 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.134321928 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.134340048 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.134478092 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.134695053 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.134874105 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.153022051 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.153112888 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.153247118 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.178332090 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.178364992 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.178828001 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.179027081 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.179045916 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.179158926 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.180381060 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.180403948 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.180490971 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.180512905 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.276335955 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.960963011 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.960999012 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.961292028 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.961402893 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.961416006 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.244900942 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.296761990 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.320987940 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.321060896 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.322417974 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.322474003 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.322869062 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.322936058 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.327291012 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.327334881 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.327600002 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.327625990 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.327856064 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.329408884 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.329417944 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.329515934 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.329668045 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.329911947 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.329946995 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.329962015 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.330079079 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.331378937 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.331396103 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.456703901 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.456785917 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.461090088 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.461132050 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.461246967 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462107897 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462126017 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462222099 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462254047 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462308884 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462579966 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462666988 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.462835073 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.463635921 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.464195967 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.464246035 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.464312077 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468203068 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468231916 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468290091 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468504906 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468602896 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468631983 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468763113 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.468786955 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.470200062 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.470213890 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.509814978 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.509896040 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.512697935 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.512712002 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.513122082 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.514962912 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.515058041 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.515125036 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.516113043 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.516143084 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.684226990 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.804917097 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.805171967 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.097805977 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.192235947 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.192393064 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.195466995 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.195496082 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.196918964 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.198214054 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.198276997 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.198648930 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.199019909 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.199019909 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.218267918 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.220565081 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.220753908 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.234301090 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.340305090 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.355298042 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.355631113 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.355751991 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.388254881 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.388274908 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.391135931 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.392951012 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.392961025 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.412204027 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.412241936 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.412370920 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.412544966 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.412570000 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.441175938 CET49728443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.441229105 CET4434972834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.441507101 CET49728443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.443109989 CET49728443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.443141937 CET4434972834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.475260973 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.648916006 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.649209976 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.699770927 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.699840069 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.700046062 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.701853991 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.701877117 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.703941107 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.703960896 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.703999996 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.704499960 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.704662085 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.772979975 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.777415037 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.816107988 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.816123009 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.816209078 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.816274881 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.820821047 CET49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.820900917 CET4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.820940018 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.821263075 CET49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.822828054 CET49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.822864056 CET4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.164832115 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.165827990 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.166337013 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.166356087 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.171241045 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.171255112 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.171327114 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.171510935 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.186223984 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.353163958 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.426553011 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.488166094 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.539441109 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.675544977 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.675627947 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.678136110 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.678143978 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.678610086 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.680805922 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.680886984 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.680984974 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.681082964 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.705324888 CET4434972834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.705399036 CET49728443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.712444067 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.712517977 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840198994 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840217113 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840456963 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840601921 CET49728443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840635061 CET4434972834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840663910 CET49728443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840861082 CET4434972834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840888023 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840929031 CET49728443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.840979099 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.973484993 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.973608971 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.978688955 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.978688955 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.978718042 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.978976011 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.979043007 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:09.132554054 CET4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:09.132639885 CET49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:09.136290073 CET49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:09.136337996 CET4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:09.136389017 CET49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:09.136502028 CET4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:09.136765003 CET49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.826410055 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.945976019 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.975456953 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.011171103 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.011214972 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.011460066 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.013027906 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.013045073 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.095032930 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141299963 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141345024 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141364098 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141416073 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141592026 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141597033 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141740084 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141751051 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141849041 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.141884089 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.143016100 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.143040895 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.143762112 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.145045996 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.145068884 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.150616884 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.195334911 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.299590111 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.349165916 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.274008989 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.274105072 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.278906107 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.278923035 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.278986931 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.279103994 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.279164076 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.402826071 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.405502081 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.410223007 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.411334038 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.415361881 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.419338942 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.421046019 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.421046972 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.421061993 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.423918009 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.423948050 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.424220085 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.425904989 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.425932884 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.426887035 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.430314064 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.430402994 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.430464029 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.430695057 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.430754900 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.431070089 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.436645985 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.436645985 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.436667919 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.436686993 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.439843893 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.439861059 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.439910889 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.440732002 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.452222109 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.452234030 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.452266932 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:14.452280045 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.675034046 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.794662952 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.801784992 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.801898956 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.808777094 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.809086084 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.809106112 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.999435902 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.051810026 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.280282974 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.283620119 CET49742443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.283646107 CET4434974234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.288450956 CET49742443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.290510893 CET49742443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.290525913 CET4434974234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.400840998 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.501466036 CET49743443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.501497984 CET4434974334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.502093077 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.502209902 CET4434974434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.504745007 CET49743443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.504981995 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.605878115 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.653559923 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.074887991 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.074923038 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.075058937 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.502585888 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.502628088 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.502934933 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.504066944 CET49743443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.504086018 CET4434974334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.504528046 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.504575968 CET4434974434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.507025003 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.507097960 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.507234097 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.507297039 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.597899914 CET4434974234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.598114014 CET49742443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.602843046 CET49742443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.602848053 CET4434974234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.602941990 CET49742443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.603411913 CET4434974234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.603524923 CET49742443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.026587963 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.146656990 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.351439953 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.405407906 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.765105963 CET4434974334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.766474962 CET4434974434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.772943974 CET49743443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.779330969 CET4434974434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.781339884 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.781622887 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.783453941 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.783479929 CET4434974434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.783885002 CET4434974434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.784322977 CET49743443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.784337997 CET4434974334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.784394979 CET49743443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.784959078 CET4434974334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.785412073 CET49743443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.786231995 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.786303043 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.786453962 CET4434974434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.786614895 CET49744443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.018409014 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.137969971 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.344432116 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.348352909 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.395431995 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.469417095 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.674002886 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.727576971 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.316687107 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.316714048 CET4434977835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.320163012 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.320269108 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.320276976 CET4434977835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.338917971 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.338968992 CET4434977934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.339163065 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.339404106 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.339432955 CET4434977934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.346019030 CET49780443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.346057892 CET4434978035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.347142935 CET49780443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.348643064 CET49780443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.348663092 CET4434978035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.355189085 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.474685907 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.517354965 CET49784443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.517436028 CET4434978434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.517524004 CET49784443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.518965960 CET49784443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.518996000 CET4434978434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.565839052 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.565886021 CET44349785151.101.65.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.569042921 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.569190979 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.569217920 CET44349785151.101.65.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.678158998 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706422091 CET49788443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706451893 CET4434978835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706743002 CET49788443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.708143950 CET49788443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.708168983 CET4434978835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.806421995 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.595174074 CET4434977835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.595277071 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.598318100 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.598325968 CET4434977835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.598664999 CET4434977835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.600207090 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.600291967 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.600370884 CET4434977835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.600440025 CET49778443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.604135036 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.667761087 CET4434977934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.667853117 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.670561075 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.670593023 CET4434977934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.671423912 CET4434977934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.672432899 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.672564983 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.672904968 CET4434977934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.672995090 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.673037052 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.673080921 CET49779443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.673280001 CET4434978035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.673326015 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.673470974 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.673480034 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.673590899 CET49780443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.676872015 CET49780443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.676903963 CET4434978035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.676949978 CET49780443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.677335024 CET4434978035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.677414894 CET49780443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.723874092 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.827933073 CET44349785151.101.65.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.828013897 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.828906059 CET4434978434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.830962896 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.831007004 CET44349785151.101.65.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.831252098 CET44349785151.101.65.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.832515955 CET49784443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.834465981 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.834559917 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.834613085 CET44349785151.101.65.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.836615086 CET49784443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.836668015 CET4434978434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.836702108 CET49784443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.837080956 CET4434978434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.837558985 CET49785443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.837575912 CET49784443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.842472076 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.842542887 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.842758894 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.842946053 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.842979908 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.845166922 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.845235109 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.845546961 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.845752001 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.845787048 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.847664118 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.847719908 CET4434979235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.848100901 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.848229885 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.848269939 CET4434979235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.927877903 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.930713892 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.981890917 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.012887955 CET4434978835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.013044119 CET49788443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.018548965 CET49788443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.018574953 CET4434978835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.018623114 CET49788443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.018712997 CET4434978835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.018886089 CET49788443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.021212101 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.031073093 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.031104088 CET4434979334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.031466961 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.031600952 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.031613111 CET4434979334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.058274984 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.177850962 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.262862921 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.314042091 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.382936001 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.387161016 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.429929018 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.508738041 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.713157892 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.764070988 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.071309090 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.071400881 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.074320078 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.074326992 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.074736118 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.077224970 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.077322006 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.077465057 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.078708887 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.080774069 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.102215052 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.102297068 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.104912996 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.104932070 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.105257988 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.107552052 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.107629061 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.107845068 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.114882946 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.114882946 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.187824011 CET4434979235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.187900066 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.190800905 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.190831900 CET4434979235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.191858053 CET4434979235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.192436934 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.192524910 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.194806099 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.194817066 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.195213079 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.196485996 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.196755886 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.196970940 CET4434979235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.197741032 CET49792443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.197987080 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.198056936 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.198184013 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.200457096 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.200577021 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.268520117 CET4434979334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.268898964 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.271760941 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.271768093 CET4434979334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.272008896 CET4434979334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.274401903 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.274455070 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.274528980 CET4434979334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.274646044 CET49793443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.404769897 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.407455921 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.448434114 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.531219959 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.735920906 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.787234068 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:45.417752028 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:45.541445971 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:45.756392956 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:45.878503084 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:53.885261059 CET49839443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:53.885318995 CET4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:53.885471106 CET49839443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:53.886763096 CET49839443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:53.886796951 CET4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.151801109 CET4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.151905060 CET49839443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.156692028 CET49839443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.156711102 CET4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.156788111 CET49839443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.156975985 CET4434983934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.157414913 CET49839443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.159194946 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.279164076 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.483597040 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.487458944 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.530589104 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.607558012 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.813209057 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.862728119 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.475019932 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.475037098 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.475416899 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.475447893 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.476418972 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.476632118 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.476634026 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.476644993 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.476778984 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.476792097 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.741153002 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.741291046 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.744431973 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.744442940 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.744853973 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.747009993 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.747114897 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.747179985 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.750340939 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.750844002 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.786380053 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.786468029 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.789016962 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.789031029 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.789812088 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.790852070 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.790937901 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.791192055 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.795025110 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.795025110 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.869955063 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.074398041 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.077954054 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.124380112 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.197647095 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.402004957 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.456505060 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:14.084116936 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:14.204349041 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:14.416362047 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:14.539086103 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:24.213268995 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:24.333287001 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:24.545260906 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:24.669783115 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:34.341824055 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:34.461685896 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:34.678271055 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:34.801151991 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.349006891 CET49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.349069118 CET4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.349441051 CET49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.350898027 CET49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.350928068 CET4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.656855106 CET4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.657119036 CET49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.662695885 CET49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.662722111 CET4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.662802935 CET49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.662924051 CET4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.663027048 CET49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.667113066 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.786772966 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.991041899 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.994762897 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:37.034136057 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:37.114373922 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:37.318763971 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:37.366138935 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:46.992541075 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:47.112157106 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:47.331186056 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:47.450943947 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:57.122509003 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:57.242073059 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:57.461096048 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:57.580776930 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:07.251888037 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:07.590544939 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:07.646634102 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:08.088280916 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:17.661781073 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:18.100650072 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:18.511663914 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:18.511823893 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:28.531209946 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:28.531255960 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:28.651555061 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:28.651583910 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:38.660429955 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:38.660446882 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:38.780910015 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:38.780945063 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:48.789139986 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:48.789180040 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:48.909049988 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:48.909125090 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.178437948 CET50031443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.178520918 CET4435003134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.178832054 CET50031443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.180413008 CET50031443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.180444956 CET4435003134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.444459915 CET4435003134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.444544077 CET50031443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.450484037 CET50031443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.450490952 CET4435003134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.450710058 CET50031443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.450864077 CET4435003134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.450932026 CET50031443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.453994036 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.573617935 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.778130054 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.783209085 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.833048105 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.902863026 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:59.107547998 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:59.149521112 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369041920 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369086981 CET4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369179964 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369251966 CET4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369282007 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369290113 CET4435003434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369623899 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369677067 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369684935 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369791031 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369801998 CET4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369919062 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369931936 CET4435003434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.370014906 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.370050907 CET4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.632592916 CET4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.632688999 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.635963917 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.635978937 CET4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.636393070 CET4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.636528969 CET4435003434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.636610031 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.638926983 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.638936043 CET4435003434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.639779091 CET4435003434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.641330004 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.641478062 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.641537905 CET4435003334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.642203093 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.642282963 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.642559052 CET4435003434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.642869949 CET50033443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.642884016 CET50034443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.644501925 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.683136940 CET4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.683219910 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.686230898 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.686237097 CET4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.686701059 CET4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.688266993 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.688307047 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.688438892 CET4435003234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.688918114 CET50032443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.764956951 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.765032053 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.885077000 CET5003580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:06.004667997 CET805003534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:06.004775047 CET5003580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:06.004885912 CET5003580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:06.124403954 CET805003534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.188081980 CET805003534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.190798044 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.191371918 CET5003680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.236989975 CET5003580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.317464113 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.317559958 CET805003634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.317689896 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.317738056 CET5003680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.317854881 CET5003680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.504273891 CET805003634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:08.403019905 CET805003634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:08.462582111 CET5003680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.864247084 CET6224653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.002528906 CET53622461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.005542040 CET6162053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.263417959 CET53616201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.370160103 CET6378353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.370160103 CET5377353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.511728048 CET53637831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.513230085 CET6196953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.516396046 CET5713653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.654076099 CET53619691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.654623032 CET6006953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.654623032 CET5467553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.795382977 CET53546751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.796427011 CET5288353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.833152056 CET5770053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.879705906 CET53600691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.933208942 CET53528831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.971780062 CET53577001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.033799887 CET5084953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.039120913 CET5425753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.172338963 CET53508491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.173103094 CET5875553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.177580118 CET53542571.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.178642988 CET6469453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.179496050 CET5901853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.197360992 CET6377753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.314126015 CET53587551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.322930098 CET53646941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.323849916 CET5527353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.326771975 CET53590181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.339598894 CET5933853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.466499090 CET53552731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.485483885 CET53593381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.959753990 CET53637771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.961189985 CET5184453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.077862024 CET6245753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.104769945 CET53518441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.111999989 CET5394653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.256628990 CET53539461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.279608011 CET6241453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.281023979 CET5629553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.416716099 CET53624141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.418622971 CET53562951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.605566978 CET6300253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.794857979 CET53626431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.245282888 CET6278353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.298152924 CET6154953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.383548021 CET53627831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.386219025 CET5327053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.388531923 CET5717053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.437657118 CET53615491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.441530943 CET5633253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.524777889 CET53532701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.525542021 CET5404253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.526607990 CET53571701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.527290106 CET6359653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.579309940 CET53563321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.582231045 CET5131953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.666122913 CET53635961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.672647953 CET53540421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.719675064 CET53513191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.824582100 CET5634553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.962085009 CET53563451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.964525938 CET6148753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.980427980 CET5944753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.104543924 CET53614871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.120573044 CET53594471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.140652895 CET5605453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.279407978 CET53560541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.657254934 CET6071653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.657533884 CET5271853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.665983915 CET5171153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET53607161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795689106 CET53527181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.797976017 CET5627153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.798841000 CET5012153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.805425882 CET53517111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET53562711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939742088 CET53501211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.940886974 CET6408553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.941139936 CET5105753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.078157902 CET53640851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.079090118 CET53510571.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.279594898 CET5553253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.279628038 CET5972453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.280118942 CET5422353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418318987 CET53542231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418925047 CET53597241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.420244932 CET5295553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.420485020 CET5578153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.425256968 CET53555321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.426090956 CET5799653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.558613062 CET53529551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.564189911 CET53579961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.571382999 CET5191153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.674290895 CET53557811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.683954000 CET5636153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.709446907 CET53519111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.824429035 CET53563611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.501647949 CET5509353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.502285957 CET5876253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.640197039 CET53550931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.640255928 CET53587621.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.282677889 CET5708253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.324265957 CET6332153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.338334084 CET5223153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.378168106 CET5764753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.464421034 CET53633211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.516297102 CET53570821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.518069029 CET5135553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.564686060 CET53522311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.566112995 CET6490153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.694123030 CET53513551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.701492071 CET53576471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706114054 CET53649011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706569910 CET5550053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.707055092 CET5747053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.891494036 CET53555001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.891961098 CET6037053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.977909088 CET53574701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.032320976 CET53603701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:53.885818005 CET5237953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:54.023376942 CET53523791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.474123001 CET5690953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.611804008 CET53569091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.203939915 CET6492053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.347896099 CET53649201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.349350929 CET6055953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.489881992 CET53605591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.667470932 CET5445053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:56.893127918 CET5996553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.030467987 CET53599651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.032077074 CET6429053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.177292109 CET53642901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.178355932 CET5433253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.320183039 CET53543321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.454355955 CET5759853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369837046 CET5170353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.515497923 CET53517031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.644695997 CET5174053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.836500883 CET5174053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.864247084 CET192.168.2.51.1.1.10xd569Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.005542040 CET192.168.2.51.1.1.10x6ee7Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.370160103 CET192.168.2.51.1.1.10xddcfStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.370160103 CET192.168.2.51.1.1.10xad6eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.513230085 CET192.168.2.51.1.1.10x30dcStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.516396046 CET192.168.2.51.1.1.10x1e32Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.654623032 CET192.168.2.51.1.1.10xcb09Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.654623032 CET192.168.2.51.1.1.10xb2fcStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.796427011 CET192.168.2.51.1.1.10xe054Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.833152056 CET192.168.2.51.1.1.10xf0b3Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.033799887 CET192.168.2.51.1.1.10xfe02Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.039120913 CET192.168.2.51.1.1.10x538fStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.173103094 CET192.168.2.51.1.1.10xb221Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.178642988 CET192.168.2.51.1.1.10x1facStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.179496050 CET192.168.2.51.1.1.10x7e67Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.197360992 CET192.168.2.51.1.1.10xf4f9Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.323849916 CET192.168.2.51.1.1.10xbd4Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.339598894 CET192.168.2.51.1.1.10x5b79Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.961189985 CET192.168.2.51.1.1.10x4690Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.077862024 CET192.168.2.51.1.1.10xf2abStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.111999989 CET192.168.2.51.1.1.10x8fdcStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.279608011 CET192.168.2.51.1.1.10xa043Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.281023979 CET192.168.2.51.1.1.10x13caStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.605566978 CET192.168.2.51.1.1.10xbc10Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.245282888 CET192.168.2.51.1.1.10x6eaeStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.298152924 CET192.168.2.51.1.1.10x10a7Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.386219025 CET192.168.2.51.1.1.10x9d8eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.388531923 CET192.168.2.51.1.1.10x1927Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.441530943 CET192.168.2.51.1.1.10xcaf0Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.525542021 CET192.168.2.51.1.1.10xa655Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.527290106 CET192.168.2.51.1.1.10xce0fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.582231045 CET192.168.2.51.1.1.10x2bbdStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.824582100 CET192.168.2.51.1.1.10x445bStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.964525938 CET192.168.2.51.1.1.10x53e6Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.980427980 CET192.168.2.51.1.1.10xc5cdStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.140652895 CET192.168.2.51.1.1.10x2f60Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.657254934 CET192.168.2.51.1.1.10xb25bStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.657533884 CET192.168.2.51.1.1.10x2508Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.665983915 CET192.168.2.51.1.1.10xed6eStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.797976017 CET192.168.2.51.1.1.10x45c4Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.798841000 CET192.168.2.51.1.1.10xe1d1Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.940886974 CET192.168.2.51.1.1.10xa66aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.941139936 CET192.168.2.51.1.1.10x3d0fStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.279594898 CET192.168.2.51.1.1.10x9614Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.279628038 CET192.168.2.51.1.1.10xf7ccStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.280118942 CET192.168.2.51.1.1.10xd91bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.420244932 CET192.168.2.51.1.1.10xf16bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.420485020 CET192.168.2.51.1.1.10x7e9eStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.426090956 CET192.168.2.51.1.1.10x229cStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.571382999 CET192.168.2.51.1.1.10xdef5Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.683954000 CET192.168.2.51.1.1.10x4c28Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.501647949 CET192.168.2.51.1.1.10x1f74Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:19.502285957 CET192.168.2.51.1.1.10x2c0aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.282677889 CET192.168.2.51.1.1.10x157fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.324265957 CET192.168.2.51.1.1.10xfbedStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.338334084 CET192.168.2.51.1.1.10x227dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.378168106 CET192.168.2.51.1.1.10x1617Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.518069029 CET192.168.2.51.1.1.10x14feStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.566112995 CET192.168.2.51.1.1.10x4c8fStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706569910 CET192.168.2.51.1.1.10x77f6Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.707055092 CET192.168.2.51.1.1.10x9cd2Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.891961098 CET192.168.2.51.1.1.10xc734Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:53.885818005 CET192.168.2.51.1.1.10xecdcStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.474123001 CET192.168.2.51.1.1.10xe360Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.203939915 CET192.168.2.51.1.1.10x4b20Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.349350929 CET192.168.2.51.1.1.10xc197Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.667470932 CET192.168.2.51.1.1.10xa9a7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:56.893127918 CET192.168.2.51.1.1.10x6b55Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.032077074 CET192.168.2.51.1.1.10x339Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.178355932 CET192.168.2.51.1.1.10xeaf5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.454355955 CET192.168.2.51.1.1.10xdda3Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.369837046 CET192.168.2.51.1.1.10xed5dStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.644695997 CET192.168.2.51.1.1.10x4450Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.836500883 CET192.168.2.51.1.1.10x4450Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:03.861514091 CET1.1.1.1192.168.2.50x9cf1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.002528906 CET1.1.1.1192.168.2.50xd569No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.511728048 CET1.1.1.1192.168.2.50xddcfNo error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.511770010 CET1.1.1.1192.168.2.50xad6eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.511770010 CET1.1.1.1192.168.2.50xad6eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.653737068 CET1.1.1.1192.168.2.50x1e32No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.653737068 CET1.1.1.1192.168.2.50x1e32No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.654076099 CET1.1.1.1192.168.2.50x30dcNo error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.795382977 CET1.1.1.1192.168.2.50xb2fcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.879705906 CET1.1.1.1192.168.2.50xcb09No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.933208942 CET1.1.1.1192.168.2.50xe054No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:04.971780062 CET1.1.1.1192.168.2.50xf0b3No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.172338963 CET1.1.1.1192.168.2.50xfe02No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.177580118 CET1.1.1.1192.168.2.50x538fNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.177580118 CET1.1.1.1192.168.2.50x538fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.178297997 CET1.1.1.1192.168.2.50xcc2eNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.178297997 CET1.1.1.1192.168.2.50xcc2eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.322930098 CET1.1.1.1192.168.2.50x1facNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.326771975 CET1.1.1.1192.168.2.50x7e67No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.959753990 CET1.1.1.1192.168.2.50xf4f9No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.959753990 CET1.1.1.1192.168.2.50xf4f9No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.959753990 CET1.1.1.1192.168.2.50xf4f9No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.104769945 CET1.1.1.1192.168.2.50x4690No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.256628990 CET1.1.1.1192.168.2.50x8fdcNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.319466114 CET1.1.1.1192.168.2.50xf2abNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.416716099 CET1.1.1.1192.168.2.50xa043No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.418622971 CET1.1.1.1192.168.2.50x13caNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.418622971 CET1.1.1.1192.168.2.50x13caNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.089636087 CET1.1.1.1192.168.2.50xbc10No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.089636087 CET1.1.1.1192.168.2.50xbc10No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.383548021 CET1.1.1.1192.168.2.50x6eaeNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.384614944 CET1.1.1.1192.168.2.50x6596No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.407224894 CET1.1.1.1192.168.2.50x8e16No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.407224894 CET1.1.1.1192.168.2.50x8e16No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.437657118 CET1.1.1.1192.168.2.50x10a7No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.437657118 CET1.1.1.1192.168.2.50x10a7No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.524777889 CET1.1.1.1192.168.2.50x9d8eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.526607990 CET1.1.1.1192.168.2.50x1927No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.579309940 CET1.1.1.1192.168.2.50xcaf0No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.962085009 CET1.1.1.1192.168.2.50x445bNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.962085009 CET1.1.1.1192.168.2.50x445bNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.962085009 CET1.1.1.1192.168.2.50x445bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.104543924 CET1.1.1.1192.168.2.50x53e6No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.118578911 CET1.1.1.1192.168.2.50xf757No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795555115 CET1.1.1.1192.168.2.50xb25bNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795689106 CET1.1.1.1192.168.2.50x2508No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.795689106 CET1.1.1.1192.168.2.50x2508No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.805425882 CET1.1.1.1192.168.2.50xed6eNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.805425882 CET1.1.1.1192.168.2.50xed6eNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939316034 CET1.1.1.1192.168.2.50x45c4No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.939742088 CET1.1.1.1192.168.2.50xe1d1No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.078157902 CET1.1.1.1192.168.2.50xa66aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.078157902 CET1.1.1.1192.168.2.50xa66aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.078157902 CET1.1.1.1192.168.2.50xa66aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.078157902 CET1.1.1.1192.168.2.50xa66aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.079090118 CET1.1.1.1192.168.2.50x3d0fNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418318987 CET1.1.1.1192.168.2.50xd91bNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418925047 CET1.1.1.1192.168.2.50xf7ccNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418925047 CET1.1.1.1192.168.2.50xf7ccNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418925047 CET1.1.1.1192.168.2.50xf7ccNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418925047 CET1.1.1.1192.168.2.50xf7ccNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.418925047 CET1.1.1.1192.168.2.50xf7ccNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.425256968 CET1.1.1.1192.168.2.50x9614No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.558613062 CET1.1.1.1192.168.2.50xf16bNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.558613062 CET1.1.1.1192.168.2.50xf16bNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.558613062 CET1.1.1.1192.168.2.50xf16bNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.558613062 CET1.1.1.1192.168.2.50xf16bNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.564189911 CET1.1.1.1192.168.2.50x229cNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.674290895 CET1.1.1.1192.168.2.50x7e9eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.674290895 CET1.1.1.1192.168.2.50x7e9eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.674290895 CET1.1.1.1192.168.2.50x7e9eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.674290895 CET1.1.1.1192.168.2.50x7e9eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.516297102 CET1.1.1.1192.168.2.50x157fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.564686060 CET1.1.1.1192.168.2.50x227dNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.564686060 CET1.1.1.1192.168.2.50x227dNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.564686060 CET1.1.1.1192.168.2.50x227dNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.564686060 CET1.1.1.1192.168.2.50x227dNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.701492071 CET1.1.1.1192.168.2.50x1617No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.701492071 CET1.1.1.1192.168.2.50x1617No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706114054 CET1.1.1.1192.168.2.50x4c8fNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706114054 CET1.1.1.1192.168.2.50x4c8fNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706114054 CET1.1.1.1192.168.2.50x4c8fNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.706114054 CET1.1.1.1192.168.2.50x4c8fNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.891494036 CET1.1.1.1192.168.2.50x77f6No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.977909088 CET1.1.1.1192.168.2.50x9cd2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.977909088 CET1.1.1.1192.168.2.50x9cd2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.977909088 CET1.1.1.1192.168.2.50x9cd2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.977909088 CET1.1.1.1192.168.2.50x9cd2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.810636044 CET1.1.1.1192.168.2.50x3249No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.810636044 CET1.1.1.1192.168.2.50x3249No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:02.470552921 CET1.1.1.1192.168.2.50xc44No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:35.347896099 CET1.1.1.1192.168.2.50x4b20No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.804996014 CET1.1.1.1192.168.2.50xa9a7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.804996014 CET1.1.1.1192.168.2.50xa9a7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.030467987 CET1.1.1.1192.168.2.50x6b55No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:57.177292109 CET1.1.1.1192.168.2.50x339No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.591865063 CET1.1.1.1192.168.2.50xdda3No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.591865063 CET1.1.1.1192.168.2.50xdda3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:04.367630005 CET1.1.1.1192.168.2.50x4cacNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.884004116 CET1.1.1.1192.168.2.50x4450No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.884004116 CET1.1.1.1192.168.2.50x4450No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.974324942 CET1.1.1.1192.168.2.50x4450No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:05.974324942 CET1.1.1.1192.168.2.50x4450No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.54971434.107.221.8280320C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:05.153247118 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:06.244900942 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25629
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.54972334.107.221.8280320C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.220753908 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.353163958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47450
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.826410055 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.150616884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47454
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.675034046 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:17.999435902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47459
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.026587963 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:20.351439953 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47462
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.348352909 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.674002886 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47464
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.678158998 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.930713892 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.262862921 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47476
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.387161016 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.713157892 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47476
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.407455921 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.735920906 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47477
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:45.756392956 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.487458944 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.813209057 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47497
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.077954054 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.402004957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47506
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:14.416362047 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:24.545260906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:34.678271055 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.994762897 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:37.318763971 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47539
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:47.331186056 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:57.461096048 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:07.590544939 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:18.100650072 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:28.531255960 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.783209085 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:59.107547998 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47620
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.54972434.107.221.8280320C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:07.355751991 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:08.488166094 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25631
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:12.975456953 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:13.299590111 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25636
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.280282974 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:18.605878115 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25641
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.018409014 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:22.344432116 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25645
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:32.355189085 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.604135036 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:33.927877903 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25656
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.021212101 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:34.382936001 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25657
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.080774069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:35.404769897 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25658
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:45.417752028 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.159194946 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:55:55.483597040 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25678
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:03.750340939 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:04.074398041 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25686
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:14.084116936 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:24.213268995 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:34.341824055 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.667113066 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:36.991041899 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25719
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:46.992541075 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:56:57.122509003 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:07.251888037 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:17.661781073 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:28.531209946 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.453994036 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:57:58.778130054 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25801
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.55003534.107.221.8280
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:06.004885912 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.188081980 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 25810
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                        4192.168.2.55003634.107.221.8280
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:07.317854881 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 14:58:08.403019905 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 00:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 47630
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:54:57
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x800000
                                                                                                                                                                                                                                                                                                                                                                                        File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:143C4039D125E72CE6D0CE771F89C518
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2098433616.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:54:57
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:54:57
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:54:59
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:00
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:01
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2124 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6f95c23-1e74-49b4-8ec9-6b62661cfb42} 320 "\\.\pipe\gecko-crash-server-pipe.320" 23719b6e510 socket
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:03
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20230927232528 -prefsHandle 3388 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2ed2f00-3814-45b3-bad1-9010739314d0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372c129810 rdd
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                        Start time:08:55:06
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4940 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a20eec45-8e8b-43c7-9f8f-038c690464c0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2372b388910 utility
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:4.4%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1522
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:58
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 96327 842ba5 96328 802b25 96327->96328 96329 842baf 96327->96329 96355 802b83 7 API calls 96328->96355 96373 803a5a 96329->96373 96333 842bb8 96380 809cb3 96333->96380 96336 802b2f 96345 802b44 96336->96345 96359 803837 96336->96359 96337 842bc6 96338 842bf5 96337->96338 96339 842bce 96337->96339 96340 8033c6 22 API calls 96338->96340 96386 8033c6 96339->96386 96353 842bf1 GetForegroundWindow ShellExecuteW 96340->96353 96346 802b5f 96345->96346 96369 8030f2 96345->96369 96351 802b66 SetCurrentDirectoryW 96346->96351 96349 842be7 96350 8033c6 22 API calls 96349->96350 96350->96353 96354 802b7a 96351->96354 96352 842c26 96352->96346 96353->96352 96396 802cd4 7 API calls 96355->96396 96357 802b2a 96358 802c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96357->96358 96358->96336 96360 803862 ___scrt_fastfail 96359->96360 96397 804212 96360->96397 96363 8038e8 96365 843386 Shell_NotifyIconW 96363->96365 96366 803906 Shell_NotifyIconW 96363->96366 96401 803923 96366->96401 96368 80391c 96368->96345 96370 803154 96369->96370 96371 803104 ___scrt_fastfail 96369->96371 96370->96346 96372 803123 Shell_NotifyIconW 96371->96372 96372->96370 96490 841f50 96373->96490 96376 809cb3 22 API calls 96377 803a8d 96376->96377 96492 803aa2 96377->96492 96379 803a97 96379->96333 96381 809cc2 _wcslen 96380->96381 96382 81fe0b 22 API calls 96381->96382 96383 809cea __fread_nolock 96382->96383 96384 81fddb 22 API calls 96383->96384 96385 809d00 96384->96385 96385->96337 96387 8033dd 96386->96387 96388 8430bb 96386->96388 96512 8033ee 96387->96512 96390 81fddb 22 API calls 96388->96390 96392 8430c5 _wcslen 96390->96392 96391 8033e8 96395 806350 22 API calls 96391->96395 96393 81fe0b 22 API calls 96392->96393 96394 8430fe __fread_nolock 96393->96394 96395->96349 96396->96357 96398 8435a4 96397->96398 96399 8038b7 96397->96399 96398->96399 96400 8435ad DestroyIcon 96398->96400 96399->96363 96423 86c874 42 API calls _strftime 96399->96423 96400->96399 96402 80393f 96401->96402 96421 803a13 96401->96421 96424 806270 96402->96424 96405 843393 LoadStringW 96408 8433ad 96405->96408 96406 80395a 96429 806b57 96406->96429 96417 803994 ___scrt_fastfail 96408->96417 96442 80a8c7 22 API calls __fread_nolock 96408->96442 96409 80396f 96410 80397c 96409->96410 96411 8433c9 96409->96411 96410->96408 96413 803986 96410->96413 96443 806350 22 API calls 96411->96443 96441 806350 22 API calls 96413->96441 96416 8433d7 96416->96417 96418 8033c6 22 API calls 96416->96418 96419 8039f9 Shell_NotifyIconW 96417->96419 96420 8433f9 96418->96420 96419->96421 96422 8033c6 22 API calls 96420->96422 96421->96368 96422->96417 96423->96363 96444 81fe0b 96424->96444 96426 806295 96454 81fddb 96426->96454 96428 80394d 96428->96405 96428->96406 96430 844ba1 96429->96430 96431 806b67 _wcslen 96429->96431 96480 8093b2 96430->96480 96434 806ba2 96431->96434 96435 806b7d 96431->96435 96433 844baa 96433->96433 96436 81fddb 22 API calls 96434->96436 96479 806f34 22 API calls 96435->96479 96438 806bae 96436->96438 96440 81fe0b 22 API calls 96438->96440 96439 806b85 __fread_nolock 96439->96409 96440->96439 96441->96417 96442->96417 96443->96416 96446 81fddb 96444->96446 96447 81fdfa 96446->96447 96450 81fdfc 96446->96450 96464 82ea0c 96446->96464 96471 824ead 7 API calls 2 library calls 96446->96471 96447->96426 96449 82066d 96473 8232a4 RaiseException 96449->96473 96450->96449 96472 8232a4 RaiseException 96450->96472 96453 82068a 96453->96426 96456 81fde0 96454->96456 96455 82ea0c ___std_exception_copy 21 API calls 96455->96456 96456->96455 96457 81fdfa 96456->96457 96460 81fdfc 96456->96460 96476 824ead 7 API calls 2 library calls 96456->96476 96457->96428 96459 82066d 96478 8232a4 RaiseException 96459->96478 96460->96459 96477 8232a4 RaiseException 96460->96477 96463 82068a 96463->96428 96469 833820 FindHandler 96464->96469 96465 83385e 96475 82f2d9 20 API calls __dosmaperr 96465->96475 96466 833849 RtlAllocateHeap 96468 83385c 96466->96468 96466->96469 96468->96446 96469->96465 96469->96466 96474 824ead 7 API calls 2 library calls 96469->96474 96471->96446 96472->96449 96473->96453 96474->96469 96475->96468 96476->96456 96477->96459 96478->96463 96479->96439 96481 8093c0 96480->96481 96483 8093c9 __fread_nolock 96480->96483 96481->96483 96484 80aec9 96481->96484 96483->96433 96485 80aed9 __fread_nolock 96484->96485 96486 80aedc 96484->96486 96485->96483 96487 81fddb 22 API calls 96486->96487 96488 80aee7 96487->96488 96489 81fe0b 22 API calls 96488->96489 96489->96485 96491 803a67 GetModuleFileNameW 96490->96491 96491->96376 96493 841f50 __wsopen_s 96492->96493 96494 803aaf GetFullPathNameW 96493->96494 96495 803ae9 96494->96495 96496 803ace 96494->96496 96506 80a6c3 96495->96506 96498 806b57 22 API calls 96496->96498 96499 803ada 96498->96499 96502 8037a0 96499->96502 96503 8037ae 96502->96503 96504 8093b2 22 API calls 96503->96504 96505 8037c2 96504->96505 96505->96379 96507 80a6d0 96506->96507 96508 80a6dd 96506->96508 96507->96499 96509 81fddb 22 API calls 96508->96509 96510 80a6e7 96509->96510 96511 81fe0b 22 API calls 96510->96511 96511->96507 96513 8033fe _wcslen 96512->96513 96514 803411 96513->96514 96515 84311d 96513->96515 96522 80a587 96514->96522 96516 81fddb 22 API calls 96515->96516 96518 843127 96516->96518 96520 81fe0b 22 API calls 96518->96520 96519 80341e __fread_nolock 96519->96391 96521 843157 __fread_nolock 96520->96521 96523 80a59d 96522->96523 96526 80a598 __fread_nolock 96522->96526 96524 81fe0b 22 API calls 96523->96524 96525 84f80f 96523->96525 96524->96526 96525->96525 96526->96519 96527 838402 96532 8381be 96527->96532 96530 83842a 96537 8381ef try_get_first_available_module 96532->96537 96534 8383ee 96551 8327ec 26 API calls __fread_nolock 96534->96551 96536 838343 96536->96530 96544 840984 96536->96544 96540 838338 96537->96540 96547 828e0b 40 API calls 2 library calls 96537->96547 96539 83838c 96539->96540 96548 828e0b 40 API calls 2 library calls 96539->96548 96540->96536 96550 82f2d9 20 API calls __dosmaperr 96540->96550 96542 8383ab 96542->96540 96549 828e0b 40 API calls 2 library calls 96542->96549 96552 840081 96544->96552 96546 84099f 96546->96530 96547->96539 96548->96542 96549->96540 96550->96534 96551->96536 96554 84008d CallCatchBlock 96552->96554 96553 84009b 96610 82f2d9 20 API calls __dosmaperr 96553->96610 96554->96553 96556 8400d4 96554->96556 96563 84065b 96556->96563 96557 8400a0 96611 8327ec 26 API calls __fread_nolock 96557->96611 96562 8400aa __fread_nolock 96562->96546 96613 84042f 96563->96613 96566 8406a6 96631 835221 96566->96631 96567 84068d 96645 82f2c6 20 API calls __dosmaperr 96567->96645 96570 840692 96646 82f2d9 20 API calls __dosmaperr 96570->96646 96571 8406ab 96572 8406b4 96571->96572 96573 8406cb 96571->96573 96647 82f2c6 20 API calls __dosmaperr 96572->96647 96644 84039a CreateFileW 96573->96644 96577 8400f8 96612 840121 LeaveCriticalSection __wsopen_s 96577->96612 96578 8406b9 96648 82f2d9 20 API calls __dosmaperr 96578->96648 96579 840781 GetFileType 96582 8407d3 96579->96582 96583 84078c GetLastError 96579->96583 96581 840756 GetLastError 96650 82f2a3 20 API calls __dosmaperr 96581->96650 96653 83516a 21 API calls 2 library calls 96582->96653 96651 82f2a3 20 API calls __dosmaperr 96583->96651 96584 840704 96584->96579 96584->96581 96649 84039a CreateFileW 96584->96649 96588 84079a CloseHandle 96588->96570 96589 8407c3 96588->96589 96652 82f2d9 20 API calls __dosmaperr 96589->96652 96591 840749 96591->96579 96591->96581 96593 8407f4 96595 840840 96593->96595 96654 8405ab 72 API calls 3 library calls 96593->96654 96594 8407c8 96594->96570 96599 84086d 96595->96599 96655 84014d 72 API calls 4 library calls 96595->96655 96598 840866 96598->96599 96600 84087e 96598->96600 96656 8386ae 96599->96656 96600->96577 96602 8408fc CloseHandle 96600->96602 96671 84039a CreateFileW 96602->96671 96604 840927 96605 840931 GetLastError 96604->96605 96609 84095d 96604->96609 96672 82f2a3 20 API calls __dosmaperr 96605->96672 96607 84093d 96673 835333 21 API calls 2 library calls 96607->96673 96609->96577 96610->96557 96611->96562 96612->96562 96614 84046a 96613->96614 96615 840450 96613->96615 96674 8403bf 96614->96674 96615->96614 96681 82f2d9 20 API calls __dosmaperr 96615->96681 96617 8404a2 96621 8404d1 96617->96621 96683 82f2d9 20 API calls __dosmaperr 96617->96683 96619 84045f 96682 8327ec 26 API calls __fread_nolock 96619->96682 96630 840524 96621->96630 96685 82d70d 26 API calls 2 library calls 96621->96685 96624 84051f 96627 84059e 96624->96627 96624->96630 96625 8404c6 96684 8327ec 26 API calls __fread_nolock 96625->96684 96686 8327fc 11 API calls _abort 96627->96686 96629 8405aa 96630->96566 96630->96567 96632 83522d CallCatchBlock 96631->96632 96689 832f5e EnterCriticalSection 96632->96689 96634 835234 96636 835259 96634->96636 96640 8352c7 EnterCriticalSection 96634->96640 96641 83527b 96634->96641 96693 835000 21 API calls 3 library calls 96636->96693 96638 83525e 96638->96641 96694 835147 EnterCriticalSection 96638->96694 96639 8352a4 __fread_nolock 96639->96571 96640->96641 96642 8352d4 LeaveCriticalSection 96640->96642 96690 83532a 96641->96690 96642->96634 96644->96584 96645->96570 96646->96577 96647->96578 96648->96570 96649->96591 96650->96570 96651->96588 96652->96594 96653->96593 96654->96595 96655->96598 96696 8353c4 96656->96696 96658 8386c4 96709 835333 21 API calls 2 library calls 96658->96709 96660 8386be 96660->96658 96661 8386f6 96660->96661 96664 8353c4 __wsopen_s 26 API calls 96660->96664 96661->96658 96662 8353c4 __wsopen_s 26 API calls 96661->96662 96665 838702 CloseHandle 96662->96665 96663 83871c 96666 83873e 96663->96666 96710 82f2a3 20 API calls __dosmaperr 96663->96710 96667 8386ed 96664->96667 96665->96658 96668 83870e GetLastError 96665->96668 96666->96577 96670 8353c4 __wsopen_s 26 API calls 96667->96670 96668->96658 96670->96661 96671->96604 96672->96607 96673->96609 96676 8403d7 96674->96676 96675 8403f2 96675->96617 96676->96675 96687 82f2d9 20 API calls __dosmaperr 96676->96687 96678 840416 96688 8327ec 26 API calls __fread_nolock 96678->96688 96680 840421 96680->96617 96681->96619 96682->96614 96683->96625 96684->96621 96685->96624 96686->96629 96687->96678 96688->96680 96689->96634 96695 832fa6 LeaveCriticalSection 96690->96695 96692 835331 96692->96639 96693->96638 96694->96641 96695->96692 96697 8353d1 96696->96697 96699 8353e6 96696->96699 96711 82f2c6 20 API calls __dosmaperr 96697->96711 96703 83540b 96699->96703 96713 82f2c6 20 API calls __dosmaperr 96699->96713 96700 8353d6 96712 82f2d9 20 API calls __dosmaperr 96700->96712 96703->96660 96704 835416 96714 82f2d9 20 API calls __dosmaperr 96704->96714 96706 8353de 96706->96660 96707 83541e 96715 8327ec 26 API calls __fread_nolock 96707->96715 96709->96663 96710->96666 96711->96700 96712->96706 96713->96704 96714->96707 96715->96706 96716 802de3 96717 802df0 __wsopen_s 96716->96717 96718 802e09 96717->96718 96719 842c2b ___scrt_fastfail 96717->96719 96720 803aa2 23 API calls 96718->96720 96721 842c47 GetOpenFileNameW 96719->96721 96722 802e12 96720->96722 96723 842c96 96721->96723 96732 802da5 96722->96732 96725 806b57 22 API calls 96723->96725 96727 842cab 96725->96727 96727->96727 96729 802e27 96750 8044a8 96729->96750 96733 841f50 __wsopen_s 96732->96733 96734 802db2 GetLongPathNameW 96733->96734 96735 806b57 22 API calls 96734->96735 96736 802dda 96735->96736 96737 803598 96736->96737 96779 80a961 96737->96779 96740 803aa2 23 API calls 96741 8035b5 96740->96741 96742 8035c0 96741->96742 96746 8432eb 96741->96746 96784 80515f 96742->96784 96748 84330d 96746->96748 96796 81ce60 41 API calls 96746->96796 96749 8035df 96749->96729 96797 804ecb 96750->96797 96753 843833 96819 872cf9 96753->96819 96754 804ecb 94 API calls 96756 8044e1 96754->96756 96756->96753 96758 8044e9 96756->96758 96757 843848 96759 84384c 96757->96759 96760 843869 96757->96760 96763 843854 96758->96763 96764 8044f5 96758->96764 96846 804f39 96759->96846 96762 81fe0b 22 API calls 96760->96762 96771 8438ae 96762->96771 96852 86da5a 82 API calls 96763->96852 96845 80940c 136 API calls 2 library calls 96764->96845 96767 843862 96767->96760 96768 802e31 96769 804f39 68 API calls 96773 843a5f 96769->96773 96771->96773 96776 809cb3 22 API calls 96771->96776 96853 86967e 22 API calls __fread_nolock 96771->96853 96854 8695ad 42 API calls _wcslen 96771->96854 96855 870b5a 22 API calls 96771->96855 96856 80a4a1 22 API calls __fread_nolock 96771->96856 96857 803ff7 22 API calls 96771->96857 96773->96769 96858 86989b 82 API calls __wsopen_s 96773->96858 96776->96771 96780 81fe0b 22 API calls 96779->96780 96781 80a976 96780->96781 96782 81fddb 22 API calls 96781->96782 96783 8035aa 96782->96783 96783->96740 96785 80516e 96784->96785 96789 80518f __fread_nolock 96784->96789 96787 81fe0b 22 API calls 96785->96787 96786 81fddb 22 API calls 96788 8035cc 96786->96788 96787->96789 96790 8035f3 96788->96790 96789->96786 96791 803605 96790->96791 96795 803624 __fread_nolock 96790->96795 96793 81fe0b 22 API calls 96791->96793 96792 81fddb 22 API calls 96794 80363b 96792->96794 96793->96795 96794->96749 96795->96792 96796->96746 96859 804e90 LoadLibraryA 96797->96859 96802 804ef6 LoadLibraryExW 96867 804e59 LoadLibraryA 96802->96867 96803 843ccf 96805 804f39 68 API calls 96803->96805 96807 843cd6 96805->96807 96809 804e59 3 API calls 96807->96809 96811 843cde 96809->96811 96810 804f20 96810->96811 96812 804f2c 96810->96812 96889 8050f5 40 API calls __fread_nolock 96811->96889 96813 804f39 68 API calls 96812->96813 96815 8044cd 96813->96815 96815->96753 96815->96754 96816 843cf5 96890 8728fe 27 API calls 96816->96890 96818 843d05 96820 872d15 96819->96820 96966 80511f 64 API calls 96820->96966 96822 872d29 96967 872e66 75 API calls 96822->96967 96824 872d3b 96825 872d3f 96824->96825 96968 8050f5 40 API calls __fread_nolock 96824->96968 96825->96757 96827 872d56 96969 8050f5 40 API calls __fread_nolock 96827->96969 96829 872d66 96970 8050f5 40 API calls __fread_nolock 96829->96970 96831 872d81 96971 8050f5 40 API calls __fread_nolock 96831->96971 96833 872d9c 96972 80511f 64 API calls 96833->96972 96835 872db3 96836 82ea0c ___std_exception_copy 21 API calls 96835->96836 96837 872dba 96836->96837 96838 82ea0c ___std_exception_copy 21 API calls 96837->96838 96839 872dc4 96838->96839 96973 8050f5 40 API calls __fread_nolock 96839->96973 96841 872dd8 96974 8728fe 27 API calls 96841->96974 96843 872dee 96843->96825 96975 8722ce 96843->96975 96845->96768 96847 804f43 96846->96847 96849 804f4a 96846->96849 96848 82e678 67 API calls 96847->96848 96848->96849 96850 804f59 96849->96850 96851 804f6a FreeLibrary 96849->96851 96850->96763 96851->96850 96852->96767 96853->96771 96854->96771 96855->96771 96856->96771 96857->96771 96858->96773 96860 804ec6 96859->96860 96861 804ea8 GetProcAddress 96859->96861 96864 82e5eb 96860->96864 96862 804eb8 96861->96862 96862->96860 96863 804ebf FreeLibrary 96862->96863 96863->96860 96891 82e52a 96864->96891 96866 804eea 96866->96802 96866->96803 96868 804e8d 96867->96868 96869 804e6e GetProcAddress 96867->96869 96872 804f80 96868->96872 96870 804e7e 96869->96870 96870->96868 96871 804e86 FreeLibrary 96870->96871 96871->96868 96873 81fe0b 22 API calls 96872->96873 96874 804f95 96873->96874 96952 805722 96874->96952 96876 804fa1 __fread_nolock 96877 804fdc 96876->96877 96878 8050a5 96876->96878 96879 843d1d 96876->96879 96883 843d22 96877->96883 96888 80506e ISource 96877->96888 96961 8050f5 40 API calls __fread_nolock 96877->96961 96962 80511f 64 API calls 96877->96962 96955 8042a2 CreateStreamOnHGlobal 96878->96955 96963 87304d 74 API calls 96879->96963 96964 80511f 64 API calls 96883->96964 96885 843d45 96965 8050f5 40 API calls __fread_nolock 96885->96965 96888->96810 96889->96816 96890->96818 96893 82e536 CallCatchBlock 96891->96893 96892 82e544 96916 82f2d9 20 API calls __dosmaperr 96892->96916 96893->96892 96896 82e574 96893->96896 96895 82e549 96917 8327ec 26 API calls __fread_nolock 96895->96917 96898 82e586 96896->96898 96899 82e579 96896->96899 96908 838061 96898->96908 96918 82f2d9 20 API calls __dosmaperr 96899->96918 96902 82e58f 96903 82e5a2 96902->96903 96904 82e595 96902->96904 96920 82e5d4 LeaveCriticalSection __fread_nolock 96903->96920 96919 82f2d9 20 API calls __dosmaperr 96904->96919 96905 82e554 __fread_nolock 96905->96866 96909 83806d CallCatchBlock 96908->96909 96921 832f5e EnterCriticalSection 96909->96921 96911 83807b 96922 8380fb 96911->96922 96915 8380ac __fread_nolock 96915->96902 96916->96895 96917->96905 96918->96905 96919->96905 96920->96905 96921->96911 96923 83811e 96922->96923 96924 838177 96923->96924 96931 838088 96923->96931 96939 82918d EnterCriticalSection 96923->96939 96940 8291a1 LeaveCriticalSection 96923->96940 96941 834c7d 20 API calls 2 library calls 96924->96941 96926 838180 96942 8329c8 96926->96942 96929 838189 96929->96931 96948 833405 11 API calls 2 library calls 96929->96948 96936 8380b7 96931->96936 96933 8381a8 96949 82918d EnterCriticalSection 96933->96949 96935 8381bb 96935->96931 96951 832fa6 LeaveCriticalSection 96936->96951 96938 8380be 96938->96915 96939->96923 96940->96923 96941->96926 96943 8329d3 RtlFreeHeap 96942->96943 96944 8329fc __dosmaperr 96942->96944 96943->96944 96945 8329e8 96943->96945 96944->96929 96950 82f2d9 20 API calls __dosmaperr 96945->96950 96947 8329ee GetLastError 96947->96944 96948->96933 96949->96935 96950->96947 96951->96938 96953 81fddb 22 API calls 96952->96953 96954 805734 96953->96954 96954->96876 96956 8042d9 96955->96956 96957 8042bc FindResourceExW 96955->96957 96956->96877 96957->96956 96958 8435ba LoadResource 96957->96958 96958->96956 96959 8435cf SizeofResource 96958->96959 96959->96956 96960 8435e3 LockResource 96959->96960 96960->96956 96961->96877 96962->96877 96963->96883 96964->96885 96965->96888 96966->96822 96967->96824 96968->96827 96969->96829 96970->96831 96971->96833 96972->96835 96973->96841 96974->96843 96976 8722d9 96975->96976 96977 8722e7 96975->96977 96978 82e5eb 29 API calls 96976->96978 96979 87232c 96977->96979 96980 82e5eb 29 API calls 96977->96980 97003 8722f0 96977->97003 96978->96977 97004 872557 40 API calls __fread_nolock 96979->97004 96981 872311 96980->96981 96981->96979 96984 87231a 96981->96984 96983 872370 96985 872395 96983->96985 96986 872374 96983->96986 96984->97003 97012 82e678 96984->97012 97005 872171 96985->97005 96989 82e678 67 API calls 96986->96989 96990 872381 96986->96990 96989->96990 96992 82e678 67 API calls 96990->96992 96990->97003 96991 87239d 96993 8723c3 96991->96993 96994 8723a3 96991->96994 96992->97003 97025 8723f3 74 API calls 96993->97025 96996 8723b0 96994->96996 96997 82e678 67 API calls 96994->96997 96998 82e678 67 API calls 96996->96998 96996->97003 96997->96996 96998->97003 96999 8723ca 97000 8723de 96999->97000 97001 82e678 67 API calls 96999->97001 97002 82e678 67 API calls 97000->97002 97000->97003 97001->97000 97002->97003 97003->96825 97004->96983 97006 82ea0c ___std_exception_copy 21 API calls 97005->97006 97007 87217f 97006->97007 97008 82ea0c ___std_exception_copy 21 API calls 97007->97008 97009 872190 97008->97009 97010 82ea0c ___std_exception_copy 21 API calls 97009->97010 97011 87219c 97010->97011 97011->96991 97013 82e684 CallCatchBlock 97012->97013 97014 82e695 97013->97014 97015 82e6aa 97013->97015 97043 82f2d9 20 API calls __dosmaperr 97014->97043 97024 82e6a5 __fread_nolock 97015->97024 97026 82918d EnterCriticalSection 97015->97026 97018 82e69a 97044 8327ec 26 API calls __fread_nolock 97018->97044 97019 82e6c6 97027 82e602 97019->97027 97022 82e6d1 97045 82e6ee LeaveCriticalSection __fread_nolock 97022->97045 97024->97003 97025->96999 97026->97019 97028 82e624 97027->97028 97029 82e60f 97027->97029 97035 82e61f 97028->97035 97046 82dc0b 97028->97046 97078 82f2d9 20 API calls __dosmaperr 97029->97078 97031 82e614 97079 8327ec 26 API calls __fread_nolock 97031->97079 97035->97022 97039 82e646 97063 83862f 97039->97063 97042 8329c8 _free 20 API calls 97042->97035 97043->97018 97044->97024 97045->97024 97047 82dc23 97046->97047 97051 82dc1f 97046->97051 97048 82d955 __fread_nolock 26 API calls 97047->97048 97047->97051 97049 82dc43 97048->97049 97080 8359be 62 API calls 4 library calls 97049->97080 97052 834d7a 97051->97052 97053 834d90 97052->97053 97054 82e640 97052->97054 97053->97054 97055 8329c8 _free 20 API calls 97053->97055 97056 82d955 97054->97056 97055->97054 97057 82d961 97056->97057 97058 82d976 97056->97058 97081 82f2d9 20 API calls __dosmaperr 97057->97081 97058->97039 97060 82d966 97082 8327ec 26 API calls __fread_nolock 97060->97082 97062 82d971 97062->97039 97064 838653 97063->97064 97065 83863e 97063->97065 97067 83868e 97064->97067 97072 83867a 97064->97072 97086 82f2c6 20 API calls __dosmaperr 97065->97086 97088 82f2c6 20 API calls __dosmaperr 97067->97088 97069 838643 97087 82f2d9 20 API calls __dosmaperr 97069->97087 97070 838693 97089 82f2d9 20 API calls __dosmaperr 97070->97089 97083 838607 97072->97083 97075 83869b 97090 8327ec 26 API calls __fread_nolock 97075->97090 97076 82e64c 97076->97035 97076->97042 97078->97031 97079->97035 97080->97051 97081->97060 97082->97062 97091 838585 97083->97091 97085 83862b 97085->97076 97086->97069 97087->97076 97088->97070 97089->97075 97090->97076 97092 838591 CallCatchBlock 97091->97092 97102 835147 EnterCriticalSection 97092->97102 97094 83859f 97095 8385d1 97094->97095 97096 8385c6 97094->97096 97103 82f2d9 20 API calls __dosmaperr 97095->97103 97097 8386ae __wsopen_s 29 API calls 97096->97097 97099 8385cc 97097->97099 97104 8385fb LeaveCriticalSection __wsopen_s 97099->97104 97101 8385ee __fread_nolock 97101->97085 97102->97094 97103->97099 97104->97101 97105 801044 97110 8010f3 97105->97110 97107 80104a 97146 8200a3 29 API calls __onexit 97107->97146 97109 801054 97147 801398 97110->97147 97114 80116a 97115 80a961 22 API calls 97114->97115 97116 801174 97115->97116 97117 80a961 22 API calls 97116->97117 97118 80117e 97117->97118 97119 80a961 22 API calls 97118->97119 97120 801188 97119->97120 97121 80a961 22 API calls 97120->97121 97122 8011c6 97121->97122 97123 80a961 22 API calls 97122->97123 97124 801292 97123->97124 97157 80171c 97124->97157 97128 8012c4 97129 80a961 22 API calls 97128->97129 97130 8012ce 97129->97130 97178 811940 97130->97178 97132 8012f9 97188 801aab 97132->97188 97134 801315 97135 801325 GetStdHandle 97134->97135 97136 842485 97135->97136 97137 80137a 97135->97137 97136->97137 97138 84248e 97136->97138 97140 801387 OleInitialize 97137->97140 97139 81fddb 22 API calls 97138->97139 97141 842495 97139->97141 97140->97107 97195 87011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 97141->97195 97143 84249e 97196 870944 CreateThread 97143->97196 97145 8424aa CloseHandle 97145->97137 97146->97109 97197 8013f1 97147->97197 97150 8013f1 22 API calls 97151 8013d0 97150->97151 97152 80a961 22 API calls 97151->97152 97153 8013dc 97152->97153 97154 806b57 22 API calls 97153->97154 97155 801129 97154->97155 97156 801bc3 6 API calls 97155->97156 97156->97114 97158 80a961 22 API calls 97157->97158 97159 80172c 97158->97159 97160 80a961 22 API calls 97159->97160 97161 801734 97160->97161 97162 80a961 22 API calls 97161->97162 97163 80174f 97162->97163 97164 81fddb 22 API calls 97163->97164 97165 80129c 97164->97165 97166 801b4a 97165->97166 97167 801b58 97166->97167 97168 80a961 22 API calls 97167->97168 97169 801b63 97168->97169 97170 80a961 22 API calls 97169->97170 97171 801b6e 97170->97171 97172 80a961 22 API calls 97171->97172 97173 801b79 97172->97173 97174 80a961 22 API calls 97173->97174 97175 801b84 97174->97175 97176 81fddb 22 API calls 97175->97176 97177 801b96 RegisterWindowMessageW 97176->97177 97177->97128 97179 811981 97178->97179 97180 81195d 97178->97180 97204 820242 5 API calls __Init_thread_wait 97179->97204 97187 81196e 97180->97187 97206 820242 5 API calls __Init_thread_wait 97180->97206 97183 81198b 97183->97180 97205 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97183->97205 97184 818727 97184->97187 97207 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97184->97207 97187->97132 97189 84272d 97188->97189 97190 801abb 97188->97190 97208 873209 23 API calls 97189->97208 97192 81fddb 22 API calls 97190->97192 97194 801ac3 97192->97194 97193 842738 97194->97134 97195->97143 97196->97145 97209 87092a 28 API calls 97196->97209 97198 80a961 22 API calls 97197->97198 97199 8013fc 97198->97199 97200 80a961 22 API calls 97199->97200 97201 801404 97200->97201 97202 80a961 22 API calls 97201->97202 97203 8013c6 97202->97203 97203->97150 97204->97183 97205->97180 97206->97184 97207->97187 97208->97193 97210 852a00 97216 80d7b0 ISource 97210->97216 97211 80d9d5 97212 80db11 PeekMessageW 97212->97216 97213 80d807 GetInputState 97213->97212 97213->97216 97215 851cbe TranslateAcceleratorW 97215->97216 97216->97211 97216->97212 97216->97213 97216->97215 97217 80db8f PeekMessageW 97216->97217 97218 80da04 timeGetTime 97216->97218 97219 80db73 TranslateMessage DispatchMessageW 97216->97219 97220 80dbaf Sleep 97216->97220 97221 852b74 Sleep 97216->97221 97224 851dda timeGetTime 97216->97224 97240 852a51 97216->97240 97242 80dd50 97216->97242 97249 811310 97216->97249 97306 80bf40 97216->97306 97364 81edf6 97216->97364 97369 80dfd0 348 API calls 3 library calls 97216->97369 97370 81e551 timeGetTime 97216->97370 97372 873a2a 23 API calls 97216->97372 97373 80ec40 97216->97373 97397 87359c 82 API calls __wsopen_s 97216->97397 97217->97216 97218->97216 97219->97217 97220->97216 97221->97240 97371 81e300 23 API calls 97224->97371 97227 852c0b GetExitCodeProcess 97228 852c37 CloseHandle 97227->97228 97229 852c21 WaitForSingleObject 97227->97229 97228->97240 97229->97216 97229->97228 97230 8929bf GetForegroundWindow 97230->97240 97232 852ca9 Sleep 97232->97216 97240->97211 97240->97216 97240->97227 97240->97230 97240->97232 97398 885658 23 API calls 97240->97398 97399 86e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97240->97399 97400 81e551 timeGetTime 97240->97400 97401 86d4dc CreateToolhelp32Snapshot Process32FirstW 97240->97401 97243 80dd83 97242->97243 97244 80dd6f 97242->97244 97443 87359c 82 API calls __wsopen_s 97243->97443 97411 80d260 97244->97411 97247 80dd7a 97247->97216 97248 852f75 97248->97248 97250 8117b0 97249->97250 97251 811376 97249->97251 97482 820242 5 API calls __Init_thread_wait 97250->97482 97252 811390 97251->97252 97253 856331 97251->97253 97255 811940 9 API calls 97252->97255 97256 85633d 97253->97256 97496 88709c 348 API calls 97253->97496 97259 8113a0 97255->97259 97256->97216 97258 8117ba 97260 8117fb 97258->97260 97262 809cb3 22 API calls 97258->97262 97261 811940 9 API calls 97259->97261 97264 856346 97260->97264 97266 81182c 97260->97266 97263 8113b6 97261->97263 97270 8117d4 97262->97270 97263->97260 97265 8113ec 97263->97265 97497 87359c 82 API calls __wsopen_s 97264->97497 97265->97264 97289 811408 __fread_nolock 97265->97289 97484 80aceb 97266->97484 97269 811839 97494 81d217 348 API calls 97269->97494 97483 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97270->97483 97273 85636e 97498 87359c 82 API calls __wsopen_s 97273->97498 97275 81152f 97276 8563d1 97275->97276 97277 81153c 97275->97277 97500 885745 54 API calls _wcslen 97276->97500 97278 811940 9 API calls 97277->97278 97280 811549 97278->97280 97284 8564fa 97280->97284 97286 811940 9 API calls 97280->97286 97281 81fddb 22 API calls 97281->97289 97282 811872 97495 81faeb 23 API calls 97282->97495 97283 81fe0b 22 API calls 97283->97289 97293 856369 97284->97293 97502 87359c 82 API calls __wsopen_s 97284->97502 97291 811563 97286->97291 97288 80ec40 348 API calls 97288->97289 97289->97269 97289->97273 97289->97275 97289->97281 97289->97283 97289->97288 97290 8563b2 97289->97290 97289->97293 97499 87359c 82 API calls __wsopen_s 97290->97499 97291->97284 97296 8115c7 ISource 97291->97296 97501 80a8c7 22 API calls __fread_nolock 97291->97501 97293->97216 97295 811940 9 API calls 97295->97296 97296->97282 97296->97284 97296->97293 97296->97295 97299 81167b ISource 97296->97299 97453 81f645 97296->97453 97460 88abf7 97296->97460 97465 88a2ea 97296->97465 97470 875c5a 97296->97470 97475 891591 97296->97475 97478 88ab67 97296->97478 97297 81171d 97297->97216 97299->97297 97481 81ce17 22 API calls ISource 97299->97481 97676 80adf0 97306->97676 97308 80bf9d 97309 8504b6 97308->97309 97310 80bfa9 97308->97310 97694 87359c 82 API calls __wsopen_s 97309->97694 97312 8504c6 97310->97312 97313 80c01e 97310->97313 97695 87359c 82 API calls __wsopen_s 97312->97695 97681 80ac91 97313->97681 97317 80c7da 97320 81fe0b 22 API calls 97317->97320 97325 80c808 __fread_nolock 97320->97325 97322 8504f5 97326 85055a 97322->97326 97696 81d217 348 API calls 97322->97696 97327 81fe0b 22 API calls 97325->97327 97349 80c603 97326->97349 97697 87359c 82 API calls __wsopen_s 97326->97697 97361 80c350 ISource __fread_nolock 97327->97361 97328 80af8a 22 API calls 97360 80c039 ISource __fread_nolock 97328->97360 97329 867120 22 API calls 97329->97360 97330 85091a 97706 873209 23 API calls 97330->97706 97331 81fddb 22 API calls 97331->97360 97334 80ec40 348 API calls 97334->97360 97335 8508a5 97336 80ec40 348 API calls 97335->97336 97337 8508cf 97336->97337 97337->97349 97704 80a81b 41 API calls 97337->97704 97339 850591 97698 87359c 82 API calls __wsopen_s 97339->97698 97343 8508f6 97705 87359c 82 API calls __wsopen_s 97343->97705 97345 80c237 97347 80c253 97345->97347 97707 80a8c7 22 API calls __fread_nolock 97345->97707 97346 80aceb 23 API calls 97346->97360 97351 850976 97347->97351 97354 80c297 ISource 97347->97354 97349->97216 97352 80aceb 23 API calls 97351->97352 97353 8509bf 97352->97353 97353->97349 97708 87359c 82 API calls __wsopen_s 97353->97708 97354->97353 97355 80aceb 23 API calls 97354->97355 97356 80c335 97355->97356 97356->97353 97357 80c342 97356->97357 97692 80a704 22 API calls ISource 97357->97692 97358 80bbe0 40 API calls 97358->97360 97360->97317 97360->97322 97360->97325 97360->97326 97360->97328 97360->97329 97360->97330 97360->97331 97360->97334 97360->97335 97360->97339 97360->97343 97360->97345 97360->97346 97360->97349 97360->97353 97360->97358 97362 81fe0b 22 API calls 97360->97362 97685 80ad81 97360->97685 97699 867099 22 API calls __fread_nolock 97360->97699 97700 885745 54 API calls _wcslen 97360->97700 97701 81aa42 22 API calls ISource 97360->97701 97702 86f05c 40 API calls 97360->97702 97703 80a993 41 API calls 97360->97703 97363 80c3ac 97361->97363 97693 81ce17 22 API calls ISource 97361->97693 97362->97360 97363->97216 97365 81ee09 97364->97365 97368 81ee12 97364->97368 97365->97216 97366 81ee36 IsDialogMessageW 97366->97365 97366->97368 97367 85efaf GetClassLongW 97367->97366 97367->97368 97368->97365 97368->97366 97368->97367 97369->97216 97370->97216 97371->97216 97372->97216 97390 80ec76 ISource 97373->97390 97374 81fddb 22 API calls 97374->97390 97375 80fef7 97389 80ed9d ISource 97375->97389 97721 80a8c7 22 API calls __fread_nolock 97375->97721 97378 854600 97378->97389 97720 80a8c7 22 API calls __fread_nolock 97378->97720 97379 854b0b 97723 87359c 82 API calls __wsopen_s 97379->97723 97380 80a8c7 22 API calls 97380->97390 97386 820242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97386->97390 97387 80fbe3 97387->97389 97392 854bdc 97387->97392 97396 80f3ae ISource 97387->97396 97388 80a961 22 API calls 97388->97390 97389->97216 97390->97374 97390->97375 97390->97378 97390->97379 97390->97380 97390->97386 97390->97387 97390->97388 97390->97389 97391 8200a3 29 API calls pre_c_initialization 97390->97391 97394 854beb 97390->97394 97395 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97390->97395 97390->97396 97718 8101e0 348 API calls 2 library calls 97390->97718 97719 8106a0 41 API calls ISource 97390->97719 97391->97390 97724 87359c 82 API calls __wsopen_s 97392->97724 97725 87359c 82 API calls __wsopen_s 97394->97725 97395->97390 97396->97389 97722 87359c 82 API calls __wsopen_s 97396->97722 97397->97216 97398->97240 97399->97240 97400->97240 97726 86def7 97401->97726 97403 86d5db CloseHandle 97403->97240 97404 86d529 Process32NextW 97404->97403 97410 86d522 97404->97410 97405 80a961 22 API calls 97405->97410 97406 809cb3 22 API calls 97406->97410 97410->97403 97410->97404 97410->97405 97410->97406 97732 80525f 22 API calls 97410->97732 97733 806350 22 API calls 97410->97733 97734 81ce60 41 API calls 97410->97734 97412 80ec40 348 API calls 97411->97412 97422 80d29d 97412->97422 97413 851bc4 97452 87359c 82 API calls __wsopen_s 97413->97452 97415 80d6d5 97417 80d30b ISource 97415->97417 97428 81fe0b 22 API calls 97415->97428 97416 80d3c3 97416->97415 97419 80d3ce 97416->97419 97417->97247 97418 80d5ff 97420 851bb5 97418->97420 97421 80d614 97418->97421 97424 81fddb 22 API calls 97419->97424 97451 885705 23 API calls 97420->97451 97426 81fddb 22 API calls 97421->97426 97422->97413 97422->97415 97422->97416 97422->97417 97423 80d4b8 97422->97423 97427 81fddb 22 API calls 97422->97427 97438 80d429 ISource __fread_nolock 97422->97438 97430 81fe0b 22 API calls 97423->97430 97429 80d3d5 __fread_nolock 97424->97429 97436 80d46a 97426->97436 97427->97422 97428->97429 97431 80d3f6 97429->97431 97432 81fddb 22 API calls 97429->97432 97430->97438 97431->97438 97444 80bec0 348 API calls 97431->97444 97432->97431 97434 851ba4 97450 87359c 82 API calls __wsopen_s 97434->97450 97436->97247 97438->97418 97438->97434 97438->97436 97439 851b7f 97438->97439 97441 851b5d 97438->97441 97445 801f6f 97438->97445 97449 87359c 82 API calls __wsopen_s 97439->97449 97448 87359c 82 API calls __wsopen_s 97441->97448 97443->97248 97444->97438 97446 80ec40 348 API calls 97445->97446 97447 801f98 97446->97447 97447->97438 97448->97436 97449->97436 97450->97436 97451->97413 97452->97417 97503 80b567 97453->97503 97455 81f659 97456 81f661 timeGetTime 97455->97456 97457 85f2dc Sleep 97455->97457 97458 80b567 39 API calls 97456->97458 97459 81f677 97458->97459 97459->97296 97509 88aff9 97460->97509 97462 88ac54 97462->97296 97463 88ac0c 97463->97462 97464 80aceb 23 API calls 97463->97464 97464->97462 97466 807510 53 API calls 97465->97466 97467 88a306 97466->97467 97468 86d4dc 47 API calls 97467->97468 97469 88a315 97468->97469 97469->97296 97471 807510 53 API calls 97470->97471 97472 875c6d 97471->97472 97658 86dbbe lstrlenW 97472->97658 97474 875c77 97474->97296 97663 892ad8 97475->97663 97477 89159f 97477->97296 97479 88aff9 217 API calls 97478->97479 97480 88ab79 97479->97480 97480->97296 97481->97299 97482->97258 97483->97260 97485 80acf9 97484->97485 97493 80ad2a ISource 97484->97493 97486 80ad55 97485->97486 97488 80ad01 ISource 97485->97488 97486->97493 97674 80a8c7 22 API calls __fread_nolock 97486->97674 97489 80ad21 97488->97489 97490 84fa48 97488->97490 97488->97493 97492 84fa3a VariantClear 97489->97492 97489->97493 97490->97493 97675 81ce17 22 API calls ISource 97490->97675 97492->97493 97493->97269 97494->97282 97495->97282 97496->97256 97497->97293 97498->97293 97499->97293 97500->97291 97501->97296 97502->97293 97504 80b578 97503->97504 97505 80b57f 97503->97505 97504->97505 97508 8262d1 39 API calls _strftime 97504->97508 97505->97455 97507 80b5c2 97507->97455 97508->97507 97510 88b01d ___scrt_fastfail 97509->97510 97511 88b058 97510->97511 97512 88b094 97510->97512 97513 80b567 39 API calls 97511->97513 97515 80b567 39 API calls 97512->97515 97519 88b08b 97512->97519 97516 88b063 97513->97516 97514 88b0ed 97600 807510 97514->97600 97518 88b0a5 97515->97518 97516->97519 97520 80b567 39 API calls 97516->97520 97523 80b567 39 API calls 97518->97523 97519->97514 97521 80b567 39 API calls 97519->97521 97524 88b078 97520->97524 97521->97514 97523->97519 97526 80b567 39 API calls 97524->97526 97526->97519 97527 88b115 97528 88b1d8 97527->97528 97529 88b11f 97527->97529 97530 88b20a GetCurrentDirectoryW 97528->97530 97532 807510 53 API calls 97528->97532 97531 807510 53 API calls 97529->97531 97533 81fe0b 22 API calls 97530->97533 97534 88b130 97531->97534 97535 88b1ef 97532->97535 97536 88b22f GetCurrentDirectoryW 97533->97536 97537 807620 22 API calls 97534->97537 97538 807620 22 API calls 97535->97538 97539 88b23c 97536->97539 97540 88b13a 97537->97540 97541 88b1f9 _wcslen 97538->97541 97543 88b275 97539->97543 97630 809c6e 22 API calls 97539->97630 97542 807510 53 API calls 97540->97542 97541->97530 97541->97543 97544 88b14b 97542->97544 97551 88b28b 97543->97551 97552 88b287 97543->97552 97546 807620 22 API calls 97544->97546 97548 88b155 97546->97548 97547 88b255 97631 809c6e 22 API calls 97547->97631 97550 807510 53 API calls 97548->97550 97554 88b166 97550->97554 97633 8707c0 10 API calls 97551->97633 97556 88b2f8 97552->97556 97557 88b39a CreateProcessW 97552->97557 97553 88b265 97632 809c6e 22 API calls 97553->97632 97559 807620 22 API calls 97554->97559 97636 8611c8 39 API calls 97556->97636 97599 88b32f _wcslen 97557->97599 97562 88b170 97559->97562 97560 88b294 97634 8706e6 10 API calls 97560->97634 97565 88b1a6 GetSystemDirectoryW 97562->97565 97570 807510 53 API calls 97562->97570 97564 88b2fd 97568 88b32a 97564->97568 97569 88b323 97564->97569 97567 81fe0b 22 API calls 97565->97567 97566 88b2aa 97635 8705a7 8 API calls 97566->97635 97573 88b1cb GetSystemDirectoryW 97567->97573 97638 8614ce 6 API calls 97568->97638 97637 861201 128 API calls 2 library calls 97569->97637 97575 88b187 97570->97575 97572 88b2d0 97572->97552 97573->97539 97578 807620 22 API calls 97575->97578 97577 88b328 97577->97599 97581 88b191 _wcslen 97578->97581 97579 88b42f CloseHandle 97582 88b43f 97579->97582 97592 88b49a 97579->97592 97580 88b3d6 GetLastError 97591 88b41a 97580->97591 97581->97539 97581->97565 97584 88b451 97582->97584 97585 88b446 CloseHandle 97582->97585 97586 88b458 CloseHandle 97584->97586 97587 88b463 97584->97587 97585->97584 97586->97587 97589 88b46a CloseHandle 97587->97589 97590 88b475 97587->97590 97588 88b4a6 97588->97591 97589->97590 97639 8709d9 34 API calls 97590->97639 97627 870175 97591->97627 97592->97588 97595 88b4d2 CloseHandle 97592->97595 97595->97591 97597 88b486 97640 88b536 25 API calls 97597->97640 97599->97579 97599->97580 97601 807525 97600->97601 97617 807522 97600->97617 97602 80755b 97601->97602 97603 80752d 97601->97603 97604 8450f6 97602->97604 97606 80756d 97602->97606 97614 84500f 97602->97614 97641 8251c6 26 API calls 97603->97641 97644 825183 26 API calls 97604->97644 97642 81fb21 51 API calls 97606->97642 97607 80753d 97612 81fddb 22 API calls 97607->97612 97610 84510e 97610->97610 97615 807547 97612->97615 97613 845088 97643 81fb21 51 API calls 97613->97643 97614->97613 97618 81fe0b 22 API calls 97614->97618 97616 809cb3 22 API calls 97615->97616 97616->97617 97623 807620 97617->97623 97619 845058 97618->97619 97620 81fddb 22 API calls 97619->97620 97621 84507f 97620->97621 97622 809cb3 22 API calls 97621->97622 97622->97613 97624 80762a _wcslen 97623->97624 97625 81fe0b 22 API calls 97624->97625 97626 80763f 97625->97626 97626->97527 97645 87030f 97627->97645 97630->97547 97631->97553 97632->97543 97633->97560 97634->97566 97635->97572 97636->97564 97637->97577 97638->97599 97639->97597 97640->97592 97641->97607 97642->97607 97643->97604 97644->97610 97646 870321 CloseHandle 97645->97646 97647 870329 97645->97647 97646->97647 97648 870336 97647->97648 97649 87032e CloseHandle 97647->97649 97650 870343 97648->97650 97651 87033b CloseHandle 97648->97651 97649->97648 97652 870350 97650->97652 97653 870348 CloseHandle 97650->97653 97651->97650 97654 870355 CloseHandle 97652->97654 97655 87035d 97652->97655 97653->97652 97654->97655 97656 870362 CloseHandle 97655->97656 97657 87017d 97655->97657 97656->97657 97657->97463 97659 86dc06 97658->97659 97660 86dbdc GetFileAttributesW 97658->97660 97659->97474 97660->97659 97661 86dbe8 FindFirstFileW 97660->97661 97661->97659 97662 86dbf9 FindClose 97661->97662 97662->97659 97664 80aceb 23 API calls 97663->97664 97665 892af3 97664->97665 97666 892b1d 97665->97666 97667 892aff 97665->97667 97669 806b57 22 API calls 97666->97669 97668 807510 53 API calls 97667->97668 97671 892b0c 97668->97671 97670 892b1b 97669->97670 97670->97477 97671->97670 97673 80a8c7 22 API calls __fread_nolock 97671->97673 97673->97670 97674->97493 97675->97493 97677 80ae01 97676->97677 97680 80ae1c ISource 97676->97680 97678 80aec9 22 API calls 97677->97678 97679 80ae09 CharUpperBuffW 97678->97679 97679->97680 97680->97308 97682 80acae 97681->97682 97683 80acd1 97682->97683 97709 87359c 82 API calls __wsopen_s 97682->97709 97683->97360 97686 80ad92 97685->97686 97687 84fadb 97685->97687 97688 81fddb 22 API calls 97686->97688 97689 80ad99 97688->97689 97710 80adcd 97689->97710 97692->97361 97693->97361 97694->97312 97695->97349 97696->97326 97697->97349 97698->97349 97699->97360 97700->97360 97701->97360 97702->97360 97703->97360 97704->97343 97705->97349 97706->97345 97707->97347 97708->97349 97709->97683 97714 80addd 97710->97714 97711 80adb6 97711->97360 97712 81fddb 22 API calls 97712->97714 97713 80a961 22 API calls 97713->97714 97714->97711 97714->97712 97714->97713 97716 80adcd 22 API calls 97714->97716 97717 80a8c7 22 API calls __fread_nolock 97714->97717 97716->97714 97717->97714 97718->97390 97719->97390 97720->97389 97721->97389 97722->97389 97723->97389 97724->97394 97725->97389 97731 86df02 97726->97731 97727 86df19 97736 8262fb 39 API calls _strftime 97727->97736 97730 86df1f 97730->97410 97731->97727 97731->97730 97735 8263b2 GetStringTypeW _strftime 97731->97735 97732->97410 97733->97410 97734->97410 97735->97731 97736->97730 97737 842402 97740 801410 97737->97740 97741 8424b8 DestroyWindow 97740->97741 97742 80144f mciSendStringW 97740->97742 97754 8424c4 97741->97754 97743 8016c6 97742->97743 97744 80146b 97742->97744 97743->97744 97746 8016d5 UnregisterHotKey 97743->97746 97745 801479 97744->97745 97744->97754 97773 80182e 97745->97773 97746->97743 97748 8424e2 FindClose 97748->97754 97749 8424d8 97749->97754 97779 806246 CloseHandle 97749->97779 97751 842509 97755 84252d 97751->97755 97756 84251c FreeLibrary 97751->97756 97753 80148e 97753->97755 97761 80149c 97753->97761 97754->97748 97754->97749 97754->97751 97757 842541 VirtualFree 97755->97757 97762 801509 97755->97762 97756->97751 97757->97755 97758 8014f8 CoUninitialize 97758->97762 97759 842589 97765 842598 ISource 97759->97765 97780 8732eb 6 API calls ISource 97759->97780 97761->97758 97762->97759 97763 801514 97762->97763 97777 801944 VirtualFreeEx CloseHandle 97763->97777 97769 842627 97765->97769 97781 8664d4 22 API calls ISource 97765->97781 97767 80153a 97767->97765 97768 80161f 97767->97768 97768->97769 97770 80166d 97768->97770 97770->97769 97778 801876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97770->97778 97772 8016c1 97775 80183b 97773->97775 97774 801480 97774->97751 97774->97753 97775->97774 97782 86702a 22 API calls 97775->97782 97777->97767 97778->97772 97779->97749 97780->97759 97781->97765 97782->97775 97783 801cad SystemParametersInfoW 97784 853f75 97795 81ceb1 97784->97795 97786 853f8b 97788 854006 97786->97788 97804 81e300 23 API calls 97786->97804 97789 80bf40 348 API calls 97788->97789 97790 854052 97789->97790 97792 854a88 97790->97792 97806 87359c 82 API calls __wsopen_s 97790->97806 97793 853fe6 97793->97790 97805 871abf 22 API calls 97793->97805 97796 81ced2 97795->97796 97797 81cebf 97795->97797 97798 81cf05 97796->97798 97799 81ced7 97796->97799 97800 80aceb 23 API calls 97797->97800 97802 80aceb 23 API calls 97798->97802 97801 81fddb 22 API calls 97799->97801 97803 81cec9 97800->97803 97801->97803 97802->97803 97803->97786 97804->97793 97805->97788 97806->97792 97807 801033 97812 804c91 97807->97812 97811 801042 97813 80a961 22 API calls 97812->97813 97814 804cff 97813->97814 97821 803af0 97814->97821 97816 843cb6 97818 804d9c 97818->97816 97819 801038 97818->97819 97824 8051f7 22 API calls __fread_nolock 97818->97824 97820 8200a3 29 API calls __onexit 97819->97820 97820->97811 97825 803b1c 97821->97825 97824->97818 97826 803b29 97825->97826 97828 803b0f 97825->97828 97827 803b30 RegOpenKeyExW 97826->97827 97826->97828 97827->97828 97829 803b4a RegQueryValueExW 97827->97829 97828->97818 97830 803b80 RegCloseKey 97829->97830 97831 803b6b 97829->97831 97830->97828 97831->97830 97832 803156 97835 803170 97832->97835 97836 803187 97835->97836 97837 8031eb 97836->97837 97838 80318c 97836->97838 97875 8031e9 97836->97875 97840 8031f1 97837->97840 97841 842dfb 97837->97841 97842 803265 PostQuitMessage 97838->97842 97843 803199 97838->97843 97839 8031d0 DefWindowProcW 97867 80316a 97839->97867 97844 8031f8 97840->97844 97845 80321d SetTimer RegisterWindowMessageW 97840->97845 97890 8018e2 10 API calls 97841->97890 97842->97867 97847 8031a4 97843->97847 97848 842e7c 97843->97848 97849 803201 KillTimer 97844->97849 97850 842d9c 97844->97850 97852 803246 CreatePopupMenu 97845->97852 97845->97867 97853 842e68 97847->97853 97854 8031ae 97847->97854 97893 86bf30 34 API calls ___scrt_fastfail 97848->97893 97858 8030f2 Shell_NotifyIconW 97849->97858 97856 842dd7 MoveWindow 97850->97856 97857 842da1 97850->97857 97851 842e1c 97891 81e499 42 API calls 97851->97891 97852->97867 97880 86c161 97853->97880 97861 842e4d 97854->97861 97862 8031b9 97854->97862 97856->97867 97864 842dc6 SetFocus 97857->97864 97865 842da7 97857->97865 97866 803214 97858->97866 97861->97839 97892 860ad7 22 API calls 97861->97892 97868 8031c4 97862->97868 97869 803253 97862->97869 97863 842e8e 97863->97839 97863->97867 97864->97867 97865->97868 97870 842db0 97865->97870 97887 803c50 DeleteObject DestroyWindow 97866->97887 97868->97839 97877 8030f2 Shell_NotifyIconW 97868->97877 97888 80326f 44 API calls ___scrt_fastfail 97869->97888 97889 8018e2 10 API calls 97870->97889 97875->97839 97876 803263 97876->97867 97878 842e41 97877->97878 97879 803837 49 API calls 97878->97879 97879->97875 97881 86c276 97880->97881 97882 86c179 ___scrt_fastfail 97880->97882 97881->97867 97883 803923 24 API calls 97882->97883 97885 86c1a0 97883->97885 97884 86c25f KillTimer SetTimer 97884->97881 97885->97884 97886 86c251 Shell_NotifyIconW 97885->97886 97886->97884 97887->97867 97888->97876 97889->97867 97890->97851 97891->97868 97892->97875 97893->97863 97894 802e37 97895 80a961 22 API calls 97894->97895 97896 802e4d 97895->97896 97973 804ae3 97896->97973 97898 802e6b 97899 803a5a 24 API calls 97898->97899 97900 802e7f 97899->97900 97901 809cb3 22 API calls 97900->97901 97902 802e8c 97901->97902 97903 804ecb 94 API calls 97902->97903 97904 802ea5 97903->97904 97905 842cb0 97904->97905 97906 802ead 97904->97906 97907 872cf9 80 API calls 97905->97907 97987 80a8c7 22 API calls __fread_nolock 97906->97987 97908 842cc3 97907->97908 97909 842ccf 97908->97909 97911 804f39 68 API calls 97908->97911 97914 804f39 68 API calls 97909->97914 97911->97909 97912 802ec3 97988 806f88 22 API calls 97912->97988 97916 842ce5 97914->97916 97915 802ecf 97917 809cb3 22 API calls 97915->97917 98005 803084 22 API calls 97916->98005 97918 802edc 97917->97918 97989 80a81b 41 API calls 97918->97989 97920 802eec 97923 809cb3 22 API calls 97920->97923 97922 842d02 98006 803084 22 API calls 97922->98006 97925 802f12 97923->97925 97990 80a81b 41 API calls 97925->97990 97926 842d1e 97928 803a5a 24 API calls 97926->97928 97929 842d44 97928->97929 98007 803084 22 API calls 97929->98007 97930 802f21 97933 80a961 22 API calls 97930->97933 97932 842d50 98008 80a8c7 22 API calls __fread_nolock 97932->98008 97935 802f3f 97933->97935 97991 803084 22 API calls 97935->97991 97936 842d5e 98009 803084 22 API calls 97936->98009 97938 802f4b 97992 824a28 40 API calls 3 library calls 97938->97992 97941 842d6d 98010 80a8c7 22 API calls __fread_nolock 97941->98010 97942 802f59 97942->97916 97943 802f63 97942->97943 97993 824a28 40 API calls 3 library calls 97943->97993 97946 842d83 98011 803084 22 API calls 97946->98011 97947 802f6e 97947->97922 97949 802f78 97947->97949 97994 824a28 40 API calls 3 library calls 97949->97994 97950 842d90 97952 802f83 97952->97926 97953 802f8d 97952->97953 97995 824a28 40 API calls 3 library calls 97953->97995 97955 802f98 97956 802fdc 97955->97956 97996 803084 22 API calls 97955->97996 97956->97941 97957 802fe8 97956->97957 97957->97950 97999 8063eb 22 API calls 97957->97999 97959 802fbf 97997 80a8c7 22 API calls __fread_nolock 97959->97997 97962 802ff8 98000 806a50 22 API calls 97962->98000 97963 802fcd 97998 803084 22 API calls 97963->97998 97966 803006 98001 8070b0 23 API calls 97966->98001 97970 803021 97971 803065 97970->97971 98002 806f88 22 API calls 97970->98002 98003 8070b0 23 API calls 97970->98003 98004 803084 22 API calls 97970->98004 97974 804af0 __wsopen_s 97973->97974 97975 806b57 22 API calls 97974->97975 97976 804b22 97974->97976 97975->97976 97986 804b58 97976->97986 98012 804c6d 97976->98012 97978 809cb3 22 API calls 97979 804c52 97978->97979 97981 80515f 22 API calls 97979->97981 97980 809cb3 22 API calls 97980->97986 97984 804c5e 97981->97984 97982 804c6d 22 API calls 97982->97986 97983 80515f 22 API calls 97983->97986 97984->97898 97985 804c29 97985->97978 97985->97984 97986->97980 97986->97982 97986->97983 97986->97985 97987->97912 97988->97915 97989->97920 97990->97930 97991->97938 97992->97942 97993->97947 97994->97952 97995->97955 97996->97959 97997->97963 97998->97956 97999->97962 98000->97966 98001->97970 98002->97970 98003->97970 98004->97970 98005->97922 98006->97926 98007->97932 98008->97936 98009->97941 98010->97946 98011->97950 98013 80aec9 22 API calls 98012->98013 98014 804c78 98013->98014 98014->97976 98015 801098 98020 8042de 98015->98020 98019 8010a7 98021 80a961 22 API calls 98020->98021 98022 8042f5 GetVersionExW 98021->98022 98023 806b57 22 API calls 98022->98023 98024 804342 98023->98024 98025 8093b2 22 API calls 98024->98025 98029 804378 98024->98029 98026 80436c 98025->98026 98028 8037a0 22 API calls 98026->98028 98027 80441b GetCurrentProcess IsWow64Process 98030 804437 98027->98030 98028->98029 98029->98027 98031 8437df 98029->98031 98032 843824 GetSystemInfo 98030->98032 98033 80444f LoadLibraryA 98030->98033 98034 804460 GetProcAddress 98033->98034 98035 80449c GetSystemInfo 98033->98035 98034->98035 98036 804470 GetNativeSystemInfo 98034->98036 98037 804476 98035->98037 98036->98037 98038 80109d 98037->98038 98039 80447a FreeLibrary 98037->98039 98040 8200a3 29 API calls __onexit 98038->98040 98039->98038 98040->98019 98041 8203fb 98042 820407 CallCatchBlock 98041->98042 98070 81feb1 98042->98070 98044 82040e 98045 820561 98044->98045 98048 820438 98044->98048 98100 82083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 98045->98100 98047 820568 98093 824e52 98047->98093 98059 820477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 98048->98059 98081 83247d 98048->98081 98055 820457 98057 8204d8 98089 820959 98057->98089 98059->98057 98096 824e1a 38 API calls 3 library calls 98059->98096 98061 8204de 98062 8204f3 98061->98062 98097 820992 GetModuleHandleW 98062->98097 98064 8204fa 98064->98047 98065 8204fe 98064->98065 98066 820507 98065->98066 98098 824df5 28 API calls _abort 98065->98098 98099 820040 13 API calls 2 library calls 98066->98099 98069 82050f 98069->98055 98071 81feba 98070->98071 98102 820698 IsProcessorFeaturePresent 98071->98102 98073 81fec6 98103 822c94 10 API calls 3 library calls 98073->98103 98075 81fecb 98080 81fecf 98075->98080 98104 832317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98075->98104 98077 81fee6 98077->98044 98078 81fed8 98078->98077 98105 822cbd 8 API calls 3 library calls 98078->98105 98080->98044 98082 832494 98081->98082 98106 820a8c 98082->98106 98084 820451 98084->98055 98085 832421 98084->98085 98086 832450 98085->98086 98087 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98086->98087 98088 832479 98087->98088 98088->98059 98114 822340 98089->98114 98092 82097f 98092->98061 98116 824bcf 98093->98116 98096->98057 98097->98064 98098->98066 98099->98069 98100->98047 98102->98073 98103->98075 98104->98078 98105->98080 98107 820a97 IsProcessorFeaturePresent 98106->98107 98108 820a95 98106->98108 98110 820c5d 98107->98110 98108->98084 98113 820c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98110->98113 98112 820d40 98112->98084 98113->98112 98115 82096c GetStartupInfoW 98114->98115 98115->98092 98117 824bdb FindHandler 98116->98117 98118 824be2 98117->98118 98119 824bf4 98117->98119 98155 824d29 GetModuleHandleW 98118->98155 98140 832f5e EnterCriticalSection 98119->98140 98122 824c99 98144 824cd9 98122->98144 98123 824be7 98123->98119 98156 824d6d GetModuleHandleExW 98123->98156 98127 824c70 98132 824c88 98127->98132 98137 832421 _abort 5 API calls 98127->98137 98129 824bfb 98129->98122 98129->98127 98141 8321a8 98129->98141 98130 824ce2 98164 841d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 98130->98164 98131 824cb6 98147 824ce8 98131->98147 98133 832421 _abort 5 API calls 98132->98133 98133->98122 98137->98132 98140->98129 98165 831ee1 98141->98165 98184 832fa6 LeaveCriticalSection 98144->98184 98146 824cb2 98146->98130 98146->98131 98185 83360c 98147->98185 98150 824d16 98153 824d6d _abort 8 API calls 98150->98153 98151 824cf6 GetPEB 98151->98150 98152 824d06 GetCurrentProcess TerminateProcess 98151->98152 98152->98150 98154 824d1e ExitProcess 98153->98154 98155->98123 98157 824d97 GetProcAddress 98156->98157 98158 824dba 98156->98158 98159 824dac 98157->98159 98160 824dc0 FreeLibrary 98158->98160 98161 824dc9 98158->98161 98159->98158 98160->98161 98162 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98161->98162 98163 824bf3 98162->98163 98163->98119 98168 831e90 98165->98168 98167 831f05 98167->98127 98169 831e9c CallCatchBlock 98168->98169 98176 832f5e EnterCriticalSection 98169->98176 98171 831eaa 98177 831f31 98171->98177 98175 831ec8 __fread_nolock 98175->98167 98176->98171 98180 831f59 98177->98180 98181 831f51 98177->98181 98178 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98179 831eb7 98178->98179 98183 831ed5 LeaveCriticalSection _abort 98179->98183 98180->98181 98182 8329c8 _free 20 API calls 98180->98182 98181->98178 98182->98181 98183->98175 98184->98146 98186 833631 98185->98186 98187 833627 98185->98187 98192 832fd7 5 API calls 2 library calls 98186->98192 98189 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98187->98189 98190 824cf2 98189->98190 98190->98150 98190->98151 98191 833648 98191->98187 98192->98191 98193 80105b 98198 80344d 98193->98198 98195 80106a 98229 8200a3 29 API calls __onexit 98195->98229 98197 801074 98199 80345d __wsopen_s 98198->98199 98200 80a961 22 API calls 98199->98200 98201 803513 98200->98201 98202 803a5a 24 API calls 98201->98202 98203 80351c 98202->98203 98230 803357 98203->98230 98206 8033c6 22 API calls 98207 803535 98206->98207 98208 80515f 22 API calls 98207->98208 98209 803544 98208->98209 98210 80a961 22 API calls 98209->98210 98211 80354d 98210->98211 98212 80a6c3 22 API calls 98211->98212 98213 803556 RegOpenKeyExW 98212->98213 98214 843176 RegQueryValueExW 98213->98214 98219 803578 98213->98219 98215 843193 98214->98215 98216 84320c RegCloseKey 98214->98216 98217 81fe0b 22 API calls 98215->98217 98216->98219 98228 84321e _wcslen 98216->98228 98218 8431ac 98217->98218 98220 805722 22 API calls 98218->98220 98219->98195 98221 8431b7 RegQueryValueExW 98220->98221 98223 8431d4 98221->98223 98225 8431ee ISource 98221->98225 98222 804c6d 22 API calls 98222->98228 98224 806b57 22 API calls 98223->98224 98224->98225 98225->98216 98226 809cb3 22 API calls 98226->98228 98227 80515f 22 API calls 98227->98228 98228->98219 98228->98222 98228->98226 98228->98227 98229->98197 98231 841f50 __wsopen_s 98230->98231 98232 803364 GetFullPathNameW 98231->98232 98233 803386 98232->98233 98234 806b57 22 API calls 98233->98234 98235 8033a4 98234->98235 98235->98206 98236 80defc 98239 801d6f 98236->98239 98238 80df07 98240 801d8c 98239->98240 98241 801f6f 348 API calls 98240->98241 98242 801da6 98241->98242 98243 842759 98242->98243 98245 801e36 98242->98245 98246 801dc2 98242->98246 98249 87359c 82 API calls __wsopen_s 98243->98249 98245->98238 98246->98245 98248 80289a 23 API calls 98246->98248 98248->98245 98249->98245 98250 892a55 98258 871ebc 98250->98258 98253 892a70 98260 8639c0 22 API calls 98253->98260 98255 892a7c 98261 86417d 22 API calls __fread_nolock 98255->98261 98257 892a87 98259 871ec3 IsWindow 98258->98259 98259->98253 98259->98257 98260->98255 98261->98257 98262 80f7bf 98263 80fcb6 98262->98263 98265 80f7d3 98262->98265 98264 80aceb 23 API calls 98263->98264 98266 80fcc2 98264->98266 98265->98266 98267 81fddb 22 API calls 98265->98267 98268 80aceb 23 API calls 98266->98268 98269 80f7e5 98267->98269 98270 80fd3d 98268->98270 98269->98266 98269->98270 98271 80f83e 98269->98271 98299 871155 22 API calls 98270->98299 98273 811310 348 API calls 98271->98273 98289 80ed9d ISource 98271->98289 98295 80ec76 ISource 98273->98295 98274 80fef7 98274->98289 98301 80a8c7 22 API calls __fread_nolock 98274->98301 98276 81fddb 22 API calls 98276->98295 98278 854600 98278->98289 98300 80a8c7 22 API calls __fread_nolock 98278->98300 98279 854b0b 98303 87359c 82 API calls __wsopen_s 98279->98303 98285 820242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 98285->98295 98286 80a8c7 22 API calls 98286->98295 98287 80fbe3 98287->98289 98291 854bdc 98287->98291 98296 80f3ae ISource 98287->98296 98288 80a961 22 API calls 98288->98295 98290 8200a3 29 API calls pre_c_initialization 98290->98295 98304 87359c 82 API calls __wsopen_s 98291->98304 98293 854beb 98305 87359c 82 API calls __wsopen_s 98293->98305 98294 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 98294->98295 98295->98274 98295->98276 98295->98278 98295->98279 98295->98285 98295->98286 98295->98287 98295->98288 98295->98289 98295->98290 98295->98293 98295->98294 98295->98296 98297 8101e0 348 API calls 2 library calls 98295->98297 98298 8106a0 41 API calls ISource 98295->98298 98296->98289 98302 87359c 82 API calls __wsopen_s 98296->98302 98297->98295 98298->98295 98299->98289 98300->98289 98301->98289 98302->98289 98303->98289 98304->98293 98305->98289

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 389 8042de-80434d call 80a961 GetVersionExW call 806b57 394 843617-84362a 389->394 395 804353 389->395 396 84362b-84362f 394->396 397 804355-804357 395->397 400 843631 396->400 401 843632-84363e 396->401 398 843656 397->398 399 80435d-8043bc call 8093b2 call 8037a0 397->399 404 84365d-843660 398->404 417 8043c2-8043c4 399->417 418 8437df-8437e6 399->418 400->401 401->396 403 843640-843642 401->403 403->397 406 843648-84364f 403->406 407 843666-8436a8 404->407 408 80441b-804435 GetCurrentProcess IsWow64Process 404->408 406->394 410 843651 406->410 407->408 411 8436ae-8436b1 407->411 413 804494-80449a 408->413 414 804437 408->414 410->398 415 8436b3-8436bd 411->415 416 8436db-8436e5 411->416 419 80443d-804449 413->419 414->419 420 8436bf-8436c5 415->420 421 8436ca-8436d6 415->421 423 8436e7-8436f3 416->423 424 8436f8-843702 416->424 417->404 422 8043ca-8043dd 417->422 425 843806-843809 418->425 426 8437e8 418->426 427 843824-843828 GetSystemInfo 419->427 428 80444f-80445e LoadLibraryA 419->428 420->408 421->408 429 843726-84372f 422->429 430 8043e3-8043e5 422->430 423->408 432 843704-843710 424->432 433 843715-843721 424->433 434 8437f4-8437fc 425->434 435 84380b-84381a 425->435 431 8437ee 426->431 436 804460-80446e GetProcAddress 428->436 437 80449c-8044a6 GetSystemInfo 428->437 442 843731-843737 429->442 443 84373c-843748 429->443 440 84374d-843762 430->440 441 8043eb-8043ee 430->441 431->434 432->408 433->408 434->425 435->431 444 84381c-843822 435->444 436->437 438 804470-804474 GetNativeSystemInfo 436->438 439 804476-804478 437->439 438->439 445 804481-804493 439->445 446 80447a-80447b FreeLibrary 439->446 449 843764-84376a 440->449 450 84376f-84377b 440->450 447 8043f4-80440f 441->447 448 843791-843794 441->448 442->408 443->408 444->434 446->445 452 843780-84378c 447->452 453 804415 447->453 448->408 451 84379a-8437c1 448->451 449->408 450->408 454 8437c3-8437c9 451->454 455 8437ce-8437da 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0080430D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0089CB64,00000000,?,?), ref: 00804422
                                                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00804429
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00804454
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00804466
                                                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00804474
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 0080447B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 008044A0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bbca0355d8f7c273a56c356c637808a1adb54821b64df1b41161735767f7c367
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f329c84199354af2a60285fbdb99c8b3c8eb84952a86b822589fce43d9c30b15
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbca0355d8f7c273a56c356c637808a1adb54821b64df1b41161735767f7c367
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7A1C5A190B7C4FFCF19D769BC491967FA5FF26304B085AABE081D3B62D2384508CB25

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 793 8042a2-8042ba CreateStreamOnHGlobal 794 8042da-8042dd 793->794 795 8042bc-8042d3 FindResourceExW 793->795 796 8042d9 795->796 797 8435ba-8435c9 LoadResource 795->797 796->794 797->796 798 8435cf-8435dd SizeofResource 797->798 798->796 799 8435e3-8435ee LockResource 798->799 799->796 800 8435f4-843612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008050AA,?,?,00000000,00000000), ref: 008042B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008050AA,?,?,00000000,00000000), ref: 008042C9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,008050AA,?,?,00000000,00000000,?,?,?,?,?,?,00804F20), ref: 008435BE
                                                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,008050AA,?,?,00000000,00000000,?,?,?,?,?,?,00804F20), ref: 008435D3
                                                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(008050AA,?,?,008050AA,?,?,00000000,00000000,?,?,?,?,?,?,00804F20,?), ref: 008435E6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 654b4a078150d70d248763fe40da1ffb74e28eb41c28825172f6f531ad3b9819
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9af704d2635dff017b091eec1734176d7d85ec35c3431d55387d4fdb02fa784
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 654b4a078150d70d248763fe40da1ffb74e28eb41c28825172f6f531ad3b9819
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D117CB0240701BFDB219BA5DC48F277BB9FBC5B51F14416AB512D6290DBB2D8008630

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00802B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,008D1418,?,00802E7F,?,?,?,00000000), ref: 00803A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,008C2224), ref: 00842C10
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,008C2224), ref: 00842C17
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19647ff7a8d4cdfa3bc90c3a5a8f0e735ce21a6b40bbf764d8bd5cbddc1cc79a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9196b3ecaa36445f24c782043721f103306d3afc0f634998123c580b544ac370
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19647ff7a8d4cdfa3bc90c3a5a8f0e735ce21a6b40bbf764d8bd5cbddc1cc79a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB11C331208245AACB54FF68DC56A6E77A9FF90710F44052EF182C21E3CF6185498713

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0086D501
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0086D50F
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0086D52F
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0086D5DC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e819533a6682472e42c412793e0489c824cbfbd14c8a9d8173f82bbaff558e23
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 15878d53fa7ba46336164891de2bec6b4d5071e54e0702c28390ac88e389058c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e819533a6682472e42c412793e0489c824cbfbd14c8a9d8173f82bbaff558e23
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE316D715083009FD304EF58CC85AABBBE8FF99354F14092DF582C62A2EB719945CBA3

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 993 86dbbe-86dbda lstrlenW 994 86dc06 993->994 995 86dbdc-86dbe6 GetFileAttributesW 993->995 997 86dc09-86dc0d 994->997 996 86dbe8-86dbf7 FindFirstFileW 995->996 995->997 996->994 998 86dbf9-86dc04 FindClose 996->998 998->997
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00845222), ref: 0086DBCE
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0086DBDD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0086DBEE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0086DBFA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c6789ca95c53bec43d94937e8816003ffe08bfd47821872a93f617d577291cdc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1865f2d52c12536042ecdae446e20da388d7512629ecd88f17f6e871a805e43
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6789ca95c53bec43d94937e8816003ffe08bfd47821872a93f617d577291cdc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BF0A030810A1857C220BBB8AC0D8AA376CFF41334F584703F836C22E0EBB2599486D9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(008328E9,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002,00000000,?,008328E9), ref: 00824D09
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002,00000000,?,008328E9), ref: 00824D10
                                                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00824D22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f7fec4d84d3118d402d89501b6db590fee2f2e4dd7685c3a305e9a438f9df88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3034148376c99c869a87218ae51fba2d51a89c8c322925dfb1c2c8a4230e3ec9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f7fec4d84d3118d402d89501b6db590fee2f2e4dd7685c3a305e9a438f9df88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E0B631000158AFCF11BF54EE0AA583B69FB41B81F144015FC09CB222DB36DD82DAA0

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 88aff9-88b056 call 822340 3 88b058-88b06b call 80b567 0->3 4 88b094-88b098 0->4 15 88b0c8 3->15 16 88b06d-88b092 call 80b567 * 2 3->16 5 88b09a-88b0bb call 80b567 * 2 4->5 6 88b0dd-88b0e0 4->6 30 88b0bf-88b0c4 5->30 8 88b0e2-88b0e5 6->8 9 88b0f5-88b119 call 807510 call 807620 6->9 12 88b0e8-88b0ed call 80b567 8->12 32 88b1d8-88b1e0 9->32 33 88b11f-88b178 call 807510 call 807620 call 807510 call 807620 call 807510 call 807620 9->33 12->9 21 88b0cb-88b0cf 15->21 16->30 26 88b0d9-88b0db 21->26 27 88b0d1-88b0d7 21->27 26->6 26->9 27->12 30->6 34 88b0c6 30->34 35 88b20a-88b238 GetCurrentDirectoryW call 81fe0b GetCurrentDirectoryW 32->35 36 88b1e2-88b1fd call 807510 call 807620 32->36 81 88b17a-88b195 call 807510 call 807620 33->81 82 88b1a6-88b1d6 GetSystemDirectoryW call 81fe0b GetSystemDirectoryW 33->82 34->21 45 88b23c 35->45 36->35 53 88b1ff-88b208 call 824963 36->53 48 88b240-88b244 45->48 50 88b275-88b285 call 8700d9 48->50 51 88b246-88b270 call 809c6e * 3 48->51 64 88b28b-88b2e1 call 8707c0 call 8706e6 call 8705a7 50->64 65 88b287-88b289 50->65 51->50 53->35 53->50 68 88b2ee-88b2f2 64->68 96 88b2e3 64->96 65->68 70 88b2f8-88b321 call 8611c8 68->70 71 88b39a-88b3be CreateProcessW 68->71 86 88b32a call 8614ce 70->86 87 88b323-88b328 call 861201 70->87 78 88b3c1-88b3d4 call 81fe14 * 2 71->78 101 88b42f-88b43d CloseHandle 78->101 102 88b3d6-88b3e8 78->102 81->82 107 88b197-88b1a0 call 824963 81->107 82->45 100 88b32f-88b33c call 824963 86->100 87->100 96->68 115 88b33e-88b345 100->115 116 88b347-88b357 call 824963 100->116 109 88b49c 101->109 110 88b43f-88b444 101->110 105 88b3ea 102->105 106 88b3ed-88b3fc 102->106 105->106 111 88b3fe 106->111 112 88b401-88b42a GetLastError call 80630c call 80cfa0 106->112 107->48 107->82 113 88b4a0-88b4a4 109->113 117 88b451-88b456 110->117 118 88b446-88b44c CloseHandle 110->118 111->112 130 88b4e5-88b4f6 call 870175 112->130 123 88b4b2-88b4bc 113->123 124 88b4a6-88b4b0 113->124 115->115 115->116 133 88b359-88b360 116->133 134 88b362-88b372 call 824963 116->134 120 88b458-88b45e CloseHandle 117->120 121 88b463-88b468 117->121 118->117 120->121 127 88b46a-88b470 CloseHandle 121->127 128 88b475-88b49a call 8709d9 call 88b536 121->128 131 88b4be 123->131 132 88b4c4-88b4e3 call 80cfa0 CloseHandle 123->132 124->130 127->128 128->113 131->132 132->130 133->133 133->134 146 88b37d-88b398 call 81fe14 * 3 134->146 147 88b374-88b37b 134->147 146->78 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088B198
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0088B1B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0088B1D4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088B200
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0088B214
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0088B236
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088B332
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008705A7: GetStdHandle.KERNEL32(000000F6), ref: 008705C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088B34B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088B366
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0088B3B6
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0088B407
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0088B439
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0088B44A
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0088B45C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0088B46E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0088B4E3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 14a11925d51a5cf61dff08d139aee8206570a1dbb826898772cf3ae88df0119e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 08c62094ad9b498b75586de95bc3612b1613181c395253b9807713f1a29b8c88
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14a11925d51a5cf61dff08d139aee8206570a1dbb826898772cf3ae88df0119e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4F159316082409FDB14EF28C891B6ABBE5FF85314F18855DF899DB2A2DB31EC45CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 0080D807
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0080DA07
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0080DB28
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0080DB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0080DB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0080DB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 0080DBB1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93f08396f0fc90f46e49fe8abfbcb0effc2f57c75521ce385cfc4fb87dacaac0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 494a858bb849e4e40eebacc1ebde2272fc3866ad984dff2ffad9317f40e0587e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93f08396f0fc90f46e49fe8abfbcb0effc2f57c75521ce385cfc4fb87dacaac0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE42EF30608345EFDB69DB68CC44BAABBE4FF46314F14865AE855C72D1DB70E848CB92

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00802D07
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00802D31
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00802D42
                                                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00802D5F
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00802D6F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00802D85
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00802D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9bee8c2309d32dc8a723a1441730b7d00e6e929c6165bfb4ce90161d07ee97f0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: df3db50f055d3b99cfb7b96d9ae8a5f2df3a49b760856df81af58cad61b356b1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bee8c2309d32dc8a723a1441730b7d00e6e929c6165bfb4ce90161d07ee97f0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F21B2B5902218BFDF00EFE4E859ADDBFB8FB08700F44821BE611A62A0D7B645448F91

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 457 84065b-84068b call 84042f 460 8406a6-8406b2 call 835221 457->460 461 84068d-840698 call 82f2c6 457->461 467 8406b4-8406c9 call 82f2c6 call 82f2d9 460->467 468 8406cb-840714 call 84039a 460->468 466 84069a-8406a1 call 82f2d9 461->466 477 84097d-840983 466->477 467->466 475 840716-84071f 468->475 476 840781-84078a GetFileType 468->476 480 840756-84077c GetLastError call 82f2a3 475->480 481 840721-840725 475->481 482 8407d3-8407d6 476->482 483 84078c-8407bd GetLastError call 82f2a3 CloseHandle 476->483 480->466 481->480 486 840727-840754 call 84039a 481->486 484 8407df-8407e5 482->484 485 8407d8-8407dd 482->485 483->466 494 8407c3-8407ce call 82f2d9 483->494 489 8407e9-840837 call 83516a 484->489 490 8407e7 484->490 485->489 486->476 486->480 500 840847-84086b call 84014d 489->500 501 840839-840845 call 8405ab 489->501 490->489 494->466 506 84086d 500->506 507 84087e-8408c1 500->507 501->500 508 84086f-840879 call 8386ae 501->508 506->508 510 8408e2-8408f0 507->510 511 8408c3-8408c7 507->511 508->477 514 8408f6-8408fa 510->514 515 84097b 510->515 511->510 513 8408c9-8408dd 511->513 513->510 514->515 516 8408fc-84092f CloseHandle call 84039a 514->516 515->477 519 840931-84095d GetLastError call 82f2a3 call 835333 516->519 520 840963-840977 516->520 519->520 520->515
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084039A: CreateFileW.KERNELBASE(00000000,00000000,?,00840704,?,?,00000000,?,00840704,00000000,0000000C), ref: 008403B7
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0084076F
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00840776
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00840782
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0084078C
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00840795
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 008407B5
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008408FF
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00840931
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00840938
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1d9362f0844e668fc375580547bac65ee41d61c80f265b9731a64bd836cb5001
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6fc4ce6580266b2c815bd44000edc5743c418e8db57cb6b33cf86b47c9c8e583
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d9362f0844e668fc375580547bac65ee41d61c80f265b9731a64bd836cb5001
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20A10432A041188FDF19AF68D851BAE7BA0FB46324F24015AF915DB3D2DB359812CF92

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,008D1418,?,00802E7F,?,?,?,00000000), ref: 00803A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00803379
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0080356A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0084318D
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008431CE
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00843210
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00843277
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00843286
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b201e94a384d3ebc4c209445d442cae6dacd953f4fa0eb28a6042d9dda0d2e88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 893ee9e31a07382066c4631eb20e21af922257337beae35ede56a17b1148b438
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b201e94a384d3ebc4c209445d442cae6dacd953f4fa0eb28a6042d9dda0d2e88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36717D715053059EC708EF69EC8296BBBE8FFA5340F40062EF555C32B1EB759A48CB62

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00802B8E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00802B9D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00802BB3
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00802BC5
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00802BD7
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00802BEF
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00802C40
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802CD4: GetSysColorBrush.USER32(0000000F), ref: 00802D07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802CD4: RegisterClassExW.USER32(00000030), ref: 00802D31
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00802D42
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802CD4: InitCommonControlsEx.COMCTL32(?), ref: 00802D5F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00802D6F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802CD4: LoadIconW.USER32(000000A9), ref: 00802D85
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00802D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f8044e34056d028948a556ce0dc0362133e23b67fe73bcdd79f30e8bb8674104
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f55872ac8698dee07965db42e0b70d3fe34a6d2b860c801ead410785b884de64
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8044e34056d028948a556ce0dc0362133e23b67fe73bcdd79f30e8bb8674104
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C21F570A02318BBDF149FE9EC59AA97FB4FF48B50F44421BE604A67A0D7BA05408F90

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 598 803170-803185 599 8031e5-8031e7 598->599 600 803187-80318a 598->600 599->600 601 8031e9 599->601 602 8031eb 600->602 603 80318c-803193 600->603 604 8031d0-8031d8 DefWindowProcW 601->604 605 8031f1-8031f6 602->605 606 842dfb-842e23 call 8018e2 call 81e499 602->606 607 803265-80326d PostQuitMessage 603->607 608 803199-80319e 603->608 609 8031de-8031e4 604->609 611 8031f8-8031fb 605->611 612 80321d-803244 SetTimer RegisterWindowMessageW 605->612 644 842e28-842e2f 606->644 610 803219-80321b 607->610 614 8031a4-8031a8 608->614 615 842e7c-842e90 call 86bf30 608->615 610->609 616 803201-80320f KillTimer call 8030f2 611->616 617 842d9c-842d9f 611->617 612->610 619 803246-803251 CreatePopupMenu 612->619 620 842e68-842e72 call 86c161 614->620 621 8031ae-8031b3 614->621 615->610 639 842e96 615->639 634 803214 call 803c50 616->634 623 842dd7-842df6 MoveWindow 617->623 624 842da1-842da5 617->624 619->610 635 842e77 620->635 628 842e4d-842e54 621->628 629 8031b9-8031be 621->629 623->610 631 842dc6-842dd2 SetFocus 624->631 632 842da7-842daa 624->632 628->604 633 842e5a-842e63 call 860ad7 628->633 637 803253-803263 call 80326f 629->637 638 8031c4-8031ca 629->638 631->610 632->638 640 842db0-842dc1 call 8018e2 632->640 633->604 634->610 635->610 637->610 638->604 638->644 639->604 640->610 644->604 645 842e35-842e48 call 8030f2 call 803837 644->645 645->604
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0080316A,?,?), ref: 008031D8
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,0080316A,?,?), ref: 00803204
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00803227
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0080316A,?,?), ref: 00803232
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00803246
                                                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00803267
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4aac73e553e460ba11f172d02924ed5f59cab35bfb01a3df77be2b5814fb67dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 38f8e2aec67ed97606c0d76ba8f067471299283932bb78e5dbbd2d852525b570
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4aac73e553e460ba11f172d02924ed5f59cab35bfb01a3df77be2b5814fb67dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14412635244208BBDF556BBC9D2DB793B5DFF0A345F480227F902C62E1CB759A8097A2

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 654 801410-801449 655 8424b8-8424b9 DestroyWindow 654->655 656 80144f-801465 mciSendStringW 654->656 659 8424c4-8424d1 655->659 657 8016c6-8016d3 656->657 658 80146b-801473 656->658 661 8016d5-8016f0 UnregisterHotKey 657->661 662 8016f8-8016ff 657->662 658->659 660 801479-801488 call 80182e 658->660 663 842500-842507 659->663 664 8424d3-8424d6 659->664 675 84250e-84251a 660->675 676 80148e-801496 660->676 661->662 666 8016f2-8016f3 call 8010d0 661->666 662->658 667 801705 662->667 663->659 672 842509 663->672 668 8424e2-8424e5 FindClose 664->668 669 8424d8-8424e0 call 806246 664->669 666->662 667->657 674 8424eb-8424f8 668->674 669->674 672->675 674->663 678 8424fa-8424fb call 8732b1 674->678 681 842524-84252b 675->681 682 84251c-84251e FreeLibrary 675->682 679 842532-84253f 676->679 680 80149c-8014c1 call 80cfa0 676->680 678->663 683 842566-84256d 679->683 684 842541-84255e VirtualFree 679->684 692 8014c3 680->692 693 8014f8-801503 CoUninitialize 680->693 681->675 687 84252d 681->687 682->681 683->679 689 84256f 683->689 684->683 688 842560-842561 call 873317 684->688 687->679 688->683 694 842574-842578 689->694 696 8014c6-8014f6 call 801a05 call 8019ae 692->696 693->694 695 801509-80150e 693->695 694->695 699 84257e-842584 694->699 697 801514-80151e 695->697 698 842589-842596 call 8732eb 695->698 696->693 701 801524-80152f call 80988f 697->701 702 801707-801714 call 81f80e 697->702 712 842598 698->712 699->695 714 801535 call 801944 701->714 702->701 715 80171a 702->715 716 84259d-8425bf call 81fdcd 712->716 717 80153a-8015a5 call 8017d5 call 81fe14 call 80177c call 80988f call 80cfa0 call 8017fe call 81fe14 714->717 715->702 722 8425c1 716->722 717->716 744 8015ab-8015cf call 81fe14 717->744 725 8425c6-8425e8 call 81fdcd 722->725 731 8425ea 725->731 735 8425ef-842611 call 81fdcd 731->735 741 842613 735->741 743 842618-842625 call 8664d4 741->743 749 842627 743->749 744->725 750 8015d5-8015f9 call 81fe14 744->750 752 84262c-842639 call 81ac64 749->752 750->735 755 8015ff-801619 call 81fe14 750->755 758 84263b 752->758 755->743 760 80161f-801643 call 8017d5 call 81fe14 755->760 762 842640-84264d call 873245 758->762 760->752 769 801649-801651 760->769 768 84264f 762->768 771 842654-842661 call 8732cc 768->771 769->762 770 801657-801668 call 80988f call 80190a 769->770 778 80166d-801675 770->778 776 842663 771->776 779 842668-842675 call 8732cc 776->779 778->771 780 80167b-801689 778->780 785 842677 779->785 780->779 782 80168f-8016c5 call 80988f * 3 call 801876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00801459
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 008014F8
                                                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 008016DD
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 008424B9
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0084251E
                                                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0084254B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e122f0e7bea8fce5f73cfc80df8019e2094ebf8a7e25f7636db4374f678d9193
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b283cd2e03e50bc79f42c6d1ed1a00f4aa240776d90164d8992a03f264b907c5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e122f0e7bea8fce5f73cfc80df8019e2094ebf8a7e25f7636db4374f678d9193
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AD19B30705212CFCB69EF18C899A29F7A4FF04714F5541ADE54AEB2A2DB31AC12CF51

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 803 802c63-802cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00802C91
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00802CB2
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00801CAD,?), ref: 00802CC6
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00801CAD,?), ref: 00802CCF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d906b69c6e79fbe2441b948d14a1e498dac6e11923b5ea00e23d8b40d68d2189
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6c95941ec7491ce14f366181bda6ae87b1ea91f1e5401d054c67e5c12176d2f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d906b69c6e79fbe2441b948d14a1e498dac6e11923b5ea00e23d8b40d68d2189
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FDF0DA756412907BEF35175BAC0CE772FBDFBC6F60B04015BF904A26A0C66A1850DAB0

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 954 803b1c-803b27 955 803b99-803b9b 954->955 956 803b29-803b2e 954->956 958 803b8c-803b8f 955->958 956->955 957 803b30-803b48 RegOpenKeyExW 956->957 957->955 959 803b4a-803b69 RegQueryValueExW 957->959 960 803b80-803b8b RegCloseKey 959->960 961 803b6b-803b76 959->961 960->958 962 803b90-803b97 961->962 963 803b78-803b7a 961->963 964 803b7e 962->964 963->964 964->960
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00803B0F,SwapMouseButtons,00000004,?), ref: 00803B40
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00803B0F,SwapMouseButtons,00000004,?), ref: 00803B61
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00803B0F,SwapMouseButtons,00000004,?), ref: 00803B83
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8387b6d54281ee9edf4f51090876f6d7c7c78ea482ca1ab88598e85a3e8f65fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 31d3b99abb07cd05d85d3ae7d287de5ae419290bd85404e2ef2cafef4ed5511c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8387b6d54281ee9edf4f51090876f6d7c7c78ea482ca1ab88598e85a3e8f65fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 261127B5611208FFDB609FA5DC95AAEBBBCFF04768B10846AA805D7150E3319E449BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008433A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00803A04
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ecb6f14db0628872de36ba330db151cffd712fc4b6b1c70c2c08a57d2933cabf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cd53ddb2646827d7abb12137d815533da8ab92d2a11ea3ae3a99134aa95cd498
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecb6f14db0628872de36ba330db151cffd712fc4b6b1c70c2c08a57d2933cabf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25319E71509304AAC765EB28EC49BEBB7ACFF40714F00462AF599C22D1EB749659C7C3
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00820668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008232A4: RaiseException.KERNEL32(?,?,?,0082068A,?,008D1444,?,?,?,?,?,?,0082068A,00801129,008C8738,00801129), ref: 00823304
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00820685
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4c92fdc7b57730da016698fbb1dc7eb81186f729ab5f9846c17984cbdc9194a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89637452946456fafae98775fce12132d324648d7ef0c9529e51c28d5a8f61b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c92fdc7b57730da016698fbb1dc7eb81186f729ab5f9846c17984cbdc9194a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BF0AF2490031DA7CB00B6A8F856DAE7B6CFE10310B604535BA24D6593EF71DAE98982
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00801BF4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00801BFC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00801C07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00801C12
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00801C1A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00801C22
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00801B4A: RegisterWindowMessageW.USER32(00000004,?,008012C4), ref: 00801BA2
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0080136A
                                                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00801388
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 008424AB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 86ac691611fa658be3a7f54ed461e07f4acb96345998f818e464420cff46134a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62c053fbaa498c22c967736a51d5f3170d64f3c78805b9d86a5d442e76b34cb8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86ac691611fa658be3a7f54ed461e07f4acb96345998f818e464420cff46134a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 037187B4A12200AECF84EFA9B94D6593BF6FF88354744832BD11AC72A2EB384444CF45
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00803A04
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0086C259
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0086C261
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0086C270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 13814ad846350d14d3e01af308a80383a92d67cdee6c1ad746176a0ac16342ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d921400b69d4f6fd7d02e110b93c162a6f87889c6490365e6d47badf3786ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13814ad846350d14d3e01af308a80383a92d67cdee6c1ad746176a0ac16342ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40317370904354AFEB229F649895BE7BBECFF06308F05049AD6DAE7241C7745A84CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,008385CC,?,008C8CC8,0000000C), ref: 00838704
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,008385CC,?,008C8CC8,0000000C), ref: 0083870E
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00838739
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 21309dbe6dca1ae4e4102069e98f4c453672324aaad13dd10268e1ee61547072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0885a963a080055d05a60c6c3498d49ef7968c0b0763da95a441824c0ec279c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21309dbe6dca1ae4e4102069e98f4c453672324aaad13dd10268e1ee61547072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0012B3260572097D6246338694A77E6759FBD2778F39021EF815CB2D2EEA18C8181D1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0080DB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0080DB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0080DB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 0080DBB1
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00851CC9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06a05c2dae178bb6d1111eaeb21bdc19206b2b841cf06b682827c9775ebc1dfc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec411767df4fc7244570706bf412f2cc5cca364a82466a9981ea089c9b6cad3e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06a05c2dae178bb6d1111eaeb21bdc19206b2b841cf06b682827c9775ebc1dfc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CF05430604344ABEB70D7E48C59FEA73ACFF44311F144625E619C30C0DB319448DB15
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 008117F6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5842a04dc6e0e50ceb941b78636d83e1a7a00534be11339da4b57cda01f3b49e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9868fa37f90d6841fdd3669ee0d46e6c3ed874c22d7e9ae8ab0515bd073cec81
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5842a04dc6e0e50ceb941b78636d83e1a7a00534be11339da4b57cda01f3b49e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F228D706082019FCB14DF18C484AAABBF6FF95314F54896DF996CB3A2D731E895CB42
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00842C8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00802DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00802DC4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ce6e067db539c5657cd144fc15c87f1502aa9ccafb65463d04e9e09ce6bcea27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 657a949650e6b9a07b9e89d19888cb7476467baa411abfc62a6e88b36d5fbdee
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce6e067db539c5657cd144fc15c87f1502aa9ccafb65463d04e9e09ce6bcea27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB218471A0025C9ADB45EF98CC49BDE7BB8FF49314F00405AE505E7281DBB499998B61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00803908
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f05aed33059bec3cc3b049dfa6284592dd6b61976aed1f7d528db3b04ff4fa6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c20cf37dd8f66fe58e95674bc7b76054eaabd340bfa437d5d3ab82625db6c552
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f05aed33059bec3cc3b049dfa6284592dd6b61976aed1f7d528db3b04ff4fa6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3317C706057019FD760DF24D888797BBE8FB49708F000A6EF59AC3390E775AA44CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0081F661
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080D730: GetInputState.USER32 ref: 0080D807
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0085F2DE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 10d35a0785a306a4af7e216dc1ce67300e643d9a9960b2e10a3d8437284135ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ff47775cdeee85e1e4db5ff9c95332c2723e9bcc165af3a88bf0988aa738ec2b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10d35a0785a306a4af7e216dc1ce67300e643d9a9960b2e10a3d8437284135ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8F08C71240205AFD350FF69D849B6AB7E8FF49761F00006AE85DC73A1DB70AC00CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00804E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E9C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00804E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00804EAE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00804E90: FreeLibrary.KERNEL32(00000000,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804EC0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804EFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00804E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E62
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00804E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00804E74
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00804E59: FreeLibrary.KERNEL32(00000000,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E87
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e3f93ca5fbeff3a724c9f63929a43d1cf516271c9ca1bdfe460d024ae6886496
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d38c14d517267b7300559f5c2ac08fea5fdae2bfdf3748b07cb449f584851da8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3f93ca5fbeff3a724c9f63929a43d1cf516271c9ca1bdfe460d024ae6886496
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB1123B2640206AACF20BB68DC03FAD77A5FF40711F10842EF642E61C1EEB19A049B52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23706d2a297f3054b8549b17d697751e836af98166d6b4cd67e14e08a24c0a23
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ee36ca4796ca84cd5fd59d3020713b597c47fa7d0358672cb5abb6f49d926f20
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23706d2a297f3054b8549b17d697751e836af98166d6b4cd67e14e08a24c0a23
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5711067590420AEFCF15DF58E94199A7BF9FF88314F104059F808EB312DA31DA118BA5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 851a8655385276aef9014ca9ce64b1e2fe5f639e1a4de4827b2490e01f03d140
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF0D132510A34A6C6313E6DAC15B5A3798FFA2335F100725F821D22D2DA74A881C6EA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56d55048caafc8db54be9552bb9301890e2d316415faa0e301810620c93acae8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ade356c16376ee50ecaadcf1537fccf20bfd578f0ce23805217619a57c4369bf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56d55048caafc8db54be9552bb9301890e2d316415faa0e301810620c93acae8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06E0E531101234A7EA212AAAAC04B9A3748FFC27B0F050131BD14D25A1CB61DE0181E5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804F6D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0e4c6d1fa0a2395400e2e887635ccf2422077867cfcc4acf2937a3a59b3e05c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c35af79f8ac3e735dea3417aff2224d6032f1dfb26fe883ad36175beb715972c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0e4c6d1fa0a2395400e2e887635ccf2422077867cfcc4acf2937a3a59b3e05c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02F039B1145752CFDB749F64E890822BBE4FF14329324997EE3EAC2661CB329884DF10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00892A66
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 92ae2fce7b99156ddbfc3fe7785e7ac71f9798c135d3c53e1a8964c88c7cbaf9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7ad4ea13fd6c14b8da59927921890f427722dd9813a916345d1c6b540b221861
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92ae2fce7b99156ddbfc3fe7785e7ac71f9798c135d3c53e1a8964c88c7cbaf9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AE04F7735412ABACB14FA34DC809FE779CFB61399714453AAC1AC2540DB30999586A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0080314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b529ff287568d5dd85abaf739331581522f65a099f799e06fddbdeb53eba6e2c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b072315c2716c10c96f63da866f502b2f2b74f40f035ce41a88a95f6fe2df49e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b529ff287568d5dd85abaf739331581522f65a099f799e06fddbdeb53eba6e2c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97F03770A14314AFEB56DB24DC497D57BBCBB05708F0401E6E548D6291D7745788CF51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00802DC4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd9e3334b28eb8db331c67e95b5d439942c68ca17e72d7b68a4adad76397c1cb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 858986f5f442de7eb73410e9bfff685936a779b7384f81cf979899d16d2aa7b8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd9e3334b28eb8db331c67e95b5d439942c68ca17e72d7b68a4adad76397c1cb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72E0CD726001245BCB10E79C9C05FDA77DDFFC8790F040071FD09D7248DE60AD848551
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00803908
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080D730: GetInputState.USER32 ref: 0080D807
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00802B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008030F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0080314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f13a2bab8090b92138c915b30f968fa9d90ed55c0323cb25ec8249f670abcecf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d85155a290440a413154086bf87ec154194f5424e485b5572ed7ecf39822d219
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f13a2bab8090b92138c915b30f968fa9d90ed55c0323cb25ec8249f670abcecf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DEE04F2120424416CA44BBA89C5656DA75AFF95351F40563FF142C22E3CE6545494253
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00840704,?,?,00000000,?,00840704,00000000,0000000C), ref: 008403B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28f5b7073634626168d1ec16c08f0a2673901c4679c8af837fba16f76b82ff53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f542be9cb611d7b903a5267135741704c902b5721b6b4d412979159f1caed584
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f5b7073634626168d1ec16c08f0a2673901c4679c8af837fba16f76b82ff53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74D06C3204010DBBDF029F84DD06EDA3BAAFB48714F014000BE1856020C732E821AB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00801CBC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b9bb6e47159819e35484c1c813c1d92e16a87c426a3aee45bdde00d31f55fc3d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef5b4b9eb0b2dccfee2f2b68eaf0e31366e84edc7afcb3ac560b13a00a23b26f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9bb6e47159819e35484c1c813c1d92e16a87c426a3aee45bdde00d31f55fc3d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2C09236281304AFF6189B84BC4EF107764B758B00F488203F609A96E3C3A22820EA50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0089961A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0089965B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0089969F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008996C9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 008996F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0089978B
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00899798
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008997AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 008997B8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008997E9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00899810
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00897E95), ref: 00899918
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0089992E
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00899941
                                                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0089994A
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 008999AF
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008999BC
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008999D6
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 008999E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00899A19
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00899A26
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00899A80
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00899AAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00899AEB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00899B1A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00899B3B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00899B4A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00899B68
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00899B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00899B93
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00899BFA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00899C2B
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00899C84
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00899CB4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00899CDE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00899D01
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00899D4E
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00899D82
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819944: GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00899E05
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 621e95c1e8588867a217cee80fc642b7ca3ac2ba02599fd8a2a5764f0ab8dff9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4dfad334bc93eb3ba9dd3ee529ce6535f040f422421d5450656af47f70d62004
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 621e95c1e8588867a217cee80fc642b7ca3ac2ba02599fd8a2a5764f0ab8dff9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4429F35204201AFDB25EF68CC58EAABBE5FF59314F18061EF599C72A1E731E850CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008948F3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00894908
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00894927
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0089494B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0089495C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0089497B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008949AE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008949D4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00894A0F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00894A56
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00894A7E
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00894A97
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00894AF2
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00894B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00894B94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00894BE3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00894C82
                                                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00894CAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00894CC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00894CF1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00894D13
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00894D33
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00894D5A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43831b3a212eff65d76d3b4d3b6e7aecf9cbe41bb26af5fabeaba4f33cc0a75c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 16b06ea0a39e2583efc46c3c182997a1da7e3fcbf883a6743c7f9008560b14ff
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43831b3a212eff65d76d3b4d3b6e7aecf9cbe41bb26af5fabeaba4f33cc0a75c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2812EE71600218AFEF25AF28CC49FAE7BE8FF45314F185129F516EA2E1DB749942CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0081F998
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0085F474
                                                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0085F47D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0085F48A
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0085F494
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0085F4AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0085F4B1
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0085F4BD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0085F4CE
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0085F4D6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0085F4DE
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0085F4E1
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F4F6
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0085F501
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F50B
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0085F510
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F519
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0085F51E
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F528
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0085F52D
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0085F530
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0085F557
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 103f0fa4a5e4cf637bd3ea3fd194522977abf9fc27ac0430a3edf67059e447bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b88f8e8369836293d9da5d45806ea2b2605b04fc6c010d4c4076a08355d9d8ed
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 103f0fa4a5e4cf637bd3ea3fd194522977abf9fc27ac0430a3edf67059e447bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE317071A40218BBEB217BB55C4AFBF7E6CFB44B50F14002AFB00E61D1D6B15D00AA60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0086170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0086173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008616C3: GetLastError.KERNEL32 ref: 0086174A
                                                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00861286
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008612A8
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008612B9
                                                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008612D1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 008612EA
                                                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 008612F4
                                                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00861310
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008611FC), ref: 008610D4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610BF: CloseHandle.KERNEL32(?,?,008611FC), ref: 008610E9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36fba8bdf82bc137c1bd7b34b2d1462ff539843812c9c641543db7ca5ef99cce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 20d807c726f754ab3af709cdc21bdc003827019392754ae8ae500f6c51e125b0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36fba8bdf82bc137c1bd7b34b2d1462ff539843812c9c641543db7ca5ef99cce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0819E71900208AFDF119FA8DC49FEE7BBAFF04704F19412AF910E62A2DB758944CB25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00861114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 0086112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0086114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00860BCC
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00860C00
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00860C17
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00860C51
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00860C6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00860C84
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00860C8C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00860C93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00860CB4
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00860CBB
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00860CEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00860D0C
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00860D1E
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860D45
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860D4C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860D55
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860D5C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860D65
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00860D78
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860D7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861193: GetProcessHeap.KERNEL32(00000008,00860BB1,?,00000000,?,00860BB1,?), ref: 008611A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00860BB1,?), ref: 008611A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00860BB1,?), ref: 008611B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d62433effb1e3cd9bdc2f06102b299e1ec4c6d3dd7fa41bf73ada5e3aec13518
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f21c75884f1662eec6cdec0b87f786238c84454a043411ce855ed22a990479f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d62433effb1e3cd9bdc2f06102b299e1ec4c6d3dd7fa41bf73ada5e3aec13518
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81715A7290020AAFEF10EFA4DC48BAFBBB8FF05300F194616E915E6191D776A905CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(0089CC08), ref: 0087EB29
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0087EB37
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0087EB43
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0087EB4F
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0087EB87
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0087EB91
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0087EBBC
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0087EBC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0087EBD1
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0087EBE2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0087EC22
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0087EC38
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0087EC44
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0087EC55
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0087EC77
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0087EC94
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0087ECD2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0087ECF3
                                                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0087ED14
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0087ED59
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d319918019aaf93f46c68259479b6f5c07b8d6bbecea400324c32835f9950f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 584cc4240ac48c75bc97515683dc6f219c7169ab2060fb24c4c4ce5acd7d4e88
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d319918019aaf93f46c68259479b6f5c07b8d6bbecea400324c32835f9950f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F661BF342042059FD311EF68DC85F2A7BA4FF88714F18859EF45AD72A6DB32D905CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 008769BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00876A12
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00876A4E
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00876A75
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00876AB2
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00876ADF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e9f85cce75af134d9433014a4055c05bc23cc539c5d258a64670b55d291dca0e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 01f899b47229a9465e70ad03e6996172ef875e3ab2ae5a43bc91c12ab1417b37
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9f85cce75af134d9433014a4055c05bc23cc539c5d258a64670b55d291dca0e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DD12E72908340AEC754EBA4CC81EABB7ECFF88704F444919F589D6192EB74DA44CB63
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00879663
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 008796A1
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 008796BB
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 008796D3
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 008796DE
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 008796FA
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0087974A
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(008C6B7C), ref: 00879768
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00879772
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0087977F
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0087978F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 97f6999149a66f7aa26954e3f87959b7f1006e0086646ae05b6d2007d7aa216d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e26f1727d1113ee532d5dc55384c92dfddf102de5e4d7384dbc3f200c1e00477
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97f6999149a66f7aa26954e3f87959b7f1006e0086646ae05b6d2007d7aa216d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB31D3325412196BDF14EFB4EC48EDE77ACFF09360F148166F859E21A0EB35DE808A20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 008797BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00879819
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00879824
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00879840
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00879890
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(008C6B7C), ref: 008798AE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 008798B8
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 008798C5
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 008798D5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0086DB00
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 02f78ecf8d91d72c9300791b7d3e34b91198291bd2be9348986e5b6ca8995586
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9ea57fd90de20aa36d714c4557ac3170f9bbf10353c9eb3438b5d16ef087184
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02f78ecf8d91d72c9300791b7d3e34b91198291bd2be9348986e5b6ca8995586
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5231A3315416196ADF10EFB4EC48EDE77BCFF06324F1481A6E898E21D4EB35DD848A61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088BF3E
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0088BFA9
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0088BFCD
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0088C02C
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0088C0E7
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0088C154
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0088C1E9
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0088C23A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0088C2E3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0088C382
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0088C38F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c873d981ad4adede54e2f962b4e84d86844ebc37b51aeacdc8cc938737d3102c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: af881848d26e516d9987a1cd957ccc207116f09a4ea467637697ea57727a2d1f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c873d981ad4adede54e2f962b4e84d86844ebc37b51aeacdc8cc938737d3102c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD024D716042009FD754DF28C895E2ABBE5FF89318F18849DF449DB2A6DB31EC46CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00878257
                                                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00878267
                                                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00878273
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00878310
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00878324
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00878356
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0087838C
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00878395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4db26b6674af27a51b59523c90cada6380395e80388b71a646350d83b836d5a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b1c08d9d7f97117a60d3819a1482d3300d11a6ced6e2e1622792a6909759033
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4db26b6674af27a51b59523c90cada6380395e80388b71a646350d83b836d5a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5616CB25043059FDB10EF68C8849AEB3E8FF89314F04891EF999C7251DB31E945CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086E199: GetFileAttributesW.KERNEL32(?,0086CF95), ref: 0086E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0086D122
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0086D1DD
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0086D1F0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0086D20D
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0086D237
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0086D21C,?,?), ref: 0086D2B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0086D253
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0086D264
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f9f78df43a4669556f4633f822f6b6197779dcbde995f3016d41a0bf61da60b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ebd2419785aef5cff6586c502c42717395fefe43213c40d5450c9b27066eb28f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f9f78df43a4669556f4633f822f6b6197779dcbde995f3016d41a0bf61da60b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B613931D012099ACF05EBA4DD929EEB779FF55300F254165E402B7292EB31AF09CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 45e87235d99f52ab67207674e6946b8fcd36e4878bd630c041b6868821130c48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0d7789358ef6ffc6912ae414466614b86d8f998b65973685f21bfba5c858854d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45e87235d99f52ab67207674e6946b8fcd36e4878bd630c041b6868821130c48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0418035604611AFE721DF19D888B19BBE5FF48318F18C49EE419CB6A2CB76EC41CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0086170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0086173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008616C3: GetLastError.KERNEL32 ref: 0086174A
                                                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0086E932
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a266fe3171461b658648bdab235942d437891742a447ad1f5394e4e4666bdb56
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ac15834ca35ec127470f99f04e11d643c3594ee5022af1d7a6450850d5bcf320
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a266fe3171461b658648bdab235942d437891742a447ad1f5394e4e4666bdb56
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1901D676610215ABFB5466B99C8AFBB776CFF14754F1B0422F812E21D2E6A25C4085A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00881276
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00881283
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 008812BA
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 008812C5
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 008812F4
                                                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00881303
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0088130D
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0088133C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 926abcf1a6504d74125e2c9a06768d9dc3395af7e292ef737d5bae59a205eb4b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b5a18c7c571bb828fc009fdb67c6e8933e07eb314b25f3927a4e373a70d36eb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 926abcf1a6504d74125e2c9a06768d9dc3395af7e292ef737d5bae59a205eb4b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 004171316001109FDB10EF68C888B69BBE5FF46318F188199D856DF2D6CB71ED82CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083B9D4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083B9F8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083BB7F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,008A3700), ref: 0083BB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,008D121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0083BC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,008D1270,000000FF,?,0000003F,00000000,?), ref: 0083BC36
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083BD4B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a0264664ee20fd0282bef5e04c6c4c39a0b5cb8bdf03b486f1a035665bfb90d8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 344b03018b3c0a1ea1e6cc3d5f21414c9b8667fe3cacfdf5e83b0444ed3fb836
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0264664ee20fd0282bef5e04c6c4c39a0b5cb8bdf03b486f1a035665bfb90d8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65C11AB1A04218AFDB20DF689C45BAABBB8FFC1320F14419AE694D7251EB319E41C7D1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086E199: GetFileAttributesW.KERNEL32(?,0086CF95), ref: 0086E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0086D420
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0086D470
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0086D481
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0086D498
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0086D4A1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7fc9811891ec2939239999124fa23b85e069347779c6b10647fbee5f5344f65d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef371fc391cc56e1a5ee749458786d29855e32ea633d8113016824696267fcc8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fc9811891ec2939239999124fa23b85e069347779c6b10647fbee5f5344f65d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95316D315083459BC204EF68DC919AFB7A8FE91304F454A2EF4D1D2291EB31AA098B67
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ce27de4e4eba6133a24b1c6175196eb8df05a0d12fadbfbc29b5a2696864ac8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 686beceb53efb13a4d3c78f2d3f61a561f2826303e12655410b3a97e3e5d6cb6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce27de4e4eba6133a24b1c6175196eb8df05a0d12fadbfbc29b5a2696864ac8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EC22A71E086298FDB25CE28DD407EAB7B5FB85305F1441EAD94DE7281E774AE818F80
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008764DC
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00876639
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0089FCF8,00000000,00000001,0089FB68,?), ref: 00876650
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 008768D4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 73b4f3bfc89af78b3dfe7a2b0fe1b873102d47f84e862e5e9a35c9c55516300d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 134dcfa0e9f99065f84fd03d9d2140a88952747ba9913d21ef05a93a04cfdf63
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73b4f3bfc89af78b3dfe7a2b0fe1b873102d47f84e862e5e9a35c9c55516300d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8D149715086019FD304EF28C881E6BB7E8FF94704F14896DF599CB2A2EB71E905CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 008822E8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0087E4EC: GetWindowRect.USER32(?,?), ref: 0087E504
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00882312
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00882319
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00882355
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00882381
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008823DF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6f1770371e08de991a8f0dfe43309d78827c13ebe70437a3f2f8ef6838d83bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d9ee9779b0a4849d4d521afedabb6632b5bacc31187ad13609e581363ca30d6b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6f1770371e08de991a8f0dfe43309d78827c13ebe70437a3f2f8ef6838d83bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9031C072504315AFDB20EF58C849B5BBBA9FF88314F04091EF985D7291DB35EA09CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00879B78
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00879C8B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00873874: GetInputState.USER32 ref: 008738CB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00873874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00873966
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00879BA8
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00879C75
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a8a3b02f30c80e2e894b95e9bfd6ca01c906199275f706b808db93a1bd73084
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4a7401e61ada8a65dee9a6d63e58f4c40206a92feb258a96267a9eb12e97c458
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a8a3b02f30c80e2e894b95e9bfd6ca01c906199275f706b808db93a1bd73084
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 714160719002099FCF55DFA4C985AEE7BB8FF45310F148056E459E2295EB31DE84CF61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00819A4E
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00819B23
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00819B36
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65a19ffa38e755fa767c406ca18e92316610faa377d283b5273b4e0cdc9c22e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18a9a1c448ef53062bb65152a896cdd3a9a2485c19b64d10f9fbbe091fc0b4fc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65a19ffa38e755fa767c406ca18e92316610faa377d283b5273b4e0cdc9c22e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEA15070209428BEEB24AA3CAC78DFB3B9DFF46315F154219F582C65D1CA259D89C272
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0088307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088304E: _wcslen.LIBCMT ref: 0088309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0088185D
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00881884
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 008818DB
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 008818E6
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00881915
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4a0a809bd0998ededee9df1843f0bb4ea965c4825c47c899ddcf615fdf6e0730
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e7f947592fb5f0070e0c12a96070e10750b3599033c47749e5424763892cd7d8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a0a809bd0998ededee9df1843f0bb4ea965c4825c47c899ddcf615fdf6e0730
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7518371A002105FDB10AF28CC86F6A77A9FB44718F588458F905DF3D3DB71AD428BA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 435ea4b1ff01736312d3c99cebcefa362a0222bff224ad69b826c4de7f18e4a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ddaba73d0a6ceae8e1d476cd8142ed484735ecb23f0109df123062870c0ffbb2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 435ea4b1ff01736312d3c99cebcefa362a0222bff224ad69b826c4de7f18e4a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A21D3317442129FDF20AF1AC848B2A7BE5FF95318B1D8059E846CB351CB72DC42CB91
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 95bc62f3580060281f09128345f675412b20366f994538af123f86bc04333123
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b3dd99da8861e26a3987a59232d8ce8d8b0a14941ef4c943b959940685adc81
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95bc62f3580060281f09128345f675412b20366f994538af123f86bc04333123
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8A27A70A0061ECBDF64CF58C8807AEB7B1FB55314F2481AAE855EB285EB709DD1CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0086AAAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0086AAC8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0086AB36
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0086AB88
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 588cec356938de7cfd354f79f5b0db7725518352d4d6ce343e230b23fb5b4a76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9dcf8dbf4dbfa9a95d44f0c84481312140815c2d838397e5773c0b4fde7e69db
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 588cec356938de7cfd354f79f5b0db7725518352d4d6ce343e230b23fb5b4a76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D31E930A40258AEEB39CA658C05BFE77AAFB45320F09421BE581E61D1D3758D81CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0087CE89
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0087CEEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0087CEFE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da3c6a52b92d52a2a032a3c8e81b2a7bcb04ce65d2a391ac6c1fbf2939cdb6d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9f6b8e5111f4480a9c4657fd66ec2d8447cc26eda142071f86c824e4cc9cafb9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da3c6a52b92d52a2a032a3c8e81b2a7bcb04ce65d2a391ac6c1fbf2939cdb6d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F421BDB2500705ABEB20DFA5D948BA67BF8FB40318F14841EE54AD3151EB70EE448B64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008682AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 24adef32047e4693e8d1e05cf00643a6fa91849be30de5598781f76bca59355b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1affc789cc6421f5b09e81682a8c8e940ee40adff9efae5861c8516cbef0a4c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24adef32047e4693e8d1e05cf00643a6fa91849be30de5598781f76bca59355b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20322575A00605DFCB28CF59C481A6AB7F0FF48710B16C56EE59ADB3A1EB70E981CB44
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00875CC1
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00875D17
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00875D5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6bb4f42b030529145e7570d554315ee33145da18d8ed5ec01ce110f13a5cf32
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: efdf8c1a0c0654c0867f0a53b90f68acd0fc49cd5cc0154d34e7408be7f7c61a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6bb4f42b030529145e7570d554315ee33145da18d8ed5ec01ce110f13a5cf32
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5051BA746046019FC714DF28C894A9ABBE4FF49324F14856EE95ACB3A1CB70ED40CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0083271A
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00832724
                                                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00832731
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1ce0f3ebde2558050c99fab63e28487e46dbb554a95fdb6779385fa61dcfbb21
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3c021ff568d1ec4ef0a75738594c4081cf33f7d95a83af66ddd7fd7e2613ce5e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ce0f3ebde2558050c99fab63e28487e46dbb554a95fdb6779385fa61dcfbb21
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D31B574911228ABCB21DF68DC89B9DB7B8FF08310F5041EAE41CA7261E7309F818F85
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 008751DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00875238
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 008752A1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 63f6685ecf4888ff5cac6b9bbb711e6d5d452df52bc9c64384f97e183b67bfc7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb89905c11349c876eaa67802d4d065066564aa5e06f4f7767b823a10e6a921c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63f6685ecf4888ff5cac6b9bbb711e6d5d452df52bc9c64384f97e183b67bfc7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8315075A10518DFDB00DF54D884EADBBB4FF49314F088099E809EB3A6DB71E855CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00820668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00820685
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0086170D
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0086173A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0086174A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82f47123c578ad1febd214c7c98ccdde6496f2889a86c43849ffc528613cea10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62802138ec7b6675de4dc6f7970ea56ad67835db64e11986f0347396190386ad
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82f47123c578ad1febd214c7c98ccdde6496f2889a86c43849ffc528613cea10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 431194B1414304AFD718AF54EC86D6AB7FDFF44754B25852EE05697242EB71BC418B20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0086D608
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0086D645
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0086D650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b682fa2acc8493f274b8b0c75dc11d89a81255b122d55a342af71a778ffc2af5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f11bcf2553f23c0a3bf1d4f5624645fd8c08b5084c687c2187ff23c2a3d5c4ff
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b682fa2acc8493f274b8b0c75dc11d89a81255b122d55a342af71a778ffc2af5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96113C75E05228BBDB109F95DC45FAFBBBCFB45B50F108116F904E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0086168C
                                                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008616A1
                                                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 008616B1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e7128029bf6c946813faaad9242501ec79b12245be98137c051caab8f310551
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a7da07d414d6a7fd21fc4433fe0b05f2fa5293521c51aba122777206fffe30c8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e7128029bf6c946813faaad9242501ec79b12245be98137c051caab8f310551
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFF04471940308FBDF00DFE0CC89AAEBBBCFB08200F444561E500E2181E331AA048A50
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ea7df74e7027890b8b35bf07abffc82a2ce1c0a10e95aa620c8889909b9e582d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 68149ccd9537026fb90f2fc436b9d9eada738fc04b16e23d8c145525969820e7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea7df74e7027890b8b35bf07abffc82a2ce1c0a10e95aa620c8889909b9e582d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C412976500219AFCB20AFB9DC49EBB7778FBC4314F104269F915E7280E671AD81CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0085D28C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19832a0e65cb8c5836cb0f6e0bc5ea71a6a2cf1d898858ea7884f35ae35a2985
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bd0ac06d9508a343db7f3ba78b81d2b403821f336ed01250883706eb99257cff
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19832a0e65cb8c5836cb0f6e0bc5ea71a6a2cf1d898858ea7884f35ae35a2985
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03D0C9B580121DEECB90DB90DC88DDDB37CFB14309F100152F506E2000D77095888F20
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2aa0fe9e9059a15c8425f1af599375e69d62a3e133fc26f66cbdba368b5e429
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54021C71E002299FDF14CFA9D9806ADFBF1FF48314F25816AD919E7384D731AA418B94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00876918
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00876961
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f5f8c5049dc413808173455c6e59ab398d04ba4c575f66ba586b308f9589af2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a60508f264e26a83e73f7f753078cc956bfa24cce52069b43c1e846ecf2c9ce5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f5f8c5049dc413808173455c6e59ab398d04ba4c575f66ba586b308f9589af2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB11D0716046019FD710DF69C884A16BBE0FF85328F04C699E569CF2A2DB30EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00884891,?,?,00000035,?), ref: 008737E4
                                                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00884891,?,?,00000035,?), ref: 008737F4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 722740b2644e27acaccb382b5e98dfcdd1f5d768deb1aa86e37b746d101a3684
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dd8cd9e687c77dd36f09abbc6bf856af361872b09cb788174330d8bf48220afd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 722740b2644e27acaccb382b5e98dfcdd1f5d768deb1aa86e37b746d101a3684
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AF0E5B16042282AEB2027AA8C4DFEB7BAEFFC47A1F000175F509D2295D9609944C6B1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0086B25D
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0086B270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27e21a9d27efdbaf107d1c908c621361015e0344f4a5cf3e3d461575df146434
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8b2aedcd040cdade5e5283a0df271c4758d7e04c076a8c97a427e9974c358498
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27e21a9d27efdbaf107d1c908c621361015e0344f4a5cf3e3d461575df146434
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50F01D7180428DABDB059FA4C805BAE7BB4FF04309F04801AF955E6192D37986519F94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008611FC), ref: 008610D4
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,008611FC), ref: 008610E9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5ec5a6e37c9e1f3448c14253a66143a6ba01c91b8be0859dfb638cf85d533df5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c074f0106ccf55d0e81fe8cdd1e71f95a064e6ae8576e3ffa5beb798b5d5f41e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ec5a6e37c9e1f3448c14253a66143a6ba01c91b8be0859dfb638cf85d533df5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FE0BF72018610AEEB252B55FC09EB777ADFF04310F14882EF5A5C44B2DB626CE0DB50
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • Variable is not of type 'Object'., xrefs: 00850C40
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c9a4a5e9926e7f30580fbdd55e64c64179c3c509790261f185c13fc57524ee8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8fe08dab713c76f5de7f01ba4046d45e0028951cc2dc2934800c3afd61f7698d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9a4a5e9926e7f30580fbdd55e64c64179c3c509790261f185c13fc57524ee8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8327A709002199BDF54DF94CC81AEDB7B5FF05308F248259E806EB292DB75AE49CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00836766,?,?,00000008,?,?,0083FEFE,00000000), ref: 00836998
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ef20272725ccb1ba4ff81572000064edb7b6365c891131d7e10b2a9af9af5fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3129cfaf292cd8a17dc6eef98c13f0a170d9d4d8de728a77415133a560e28cef
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ef20272725ccb1ba4ff81572000064edb7b6365c891131d7e10b2a9af9af5fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6B13C31510608AFD715CF2CC48AB657BE0FF85368F29C658E899CF2A1D735D9A1CB80
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1fa14a5a3d7e47f70f95a745785b23aad4866b4a5711a732748a28da5dc3acfa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 613aee88545ad06c2233233c90affc102db9ab2150d9582b963bd0b763788c96
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fa14a5a3d7e47f70f95a745785b23aad4866b4a5711a732748a28da5dc3acfa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B124D75A00229DFDB14CF58C8816EEB7F9FF48710F14819AE849EB255EB309A85CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0087EABD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1623706e68e435f385750653efb2d66cc71cc881ae68a1b5b9b1ac4f87ed5325
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7edca3f50e56218e8c7655692231890a5debdd309fb27251d0e65c306da58547
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1623706e68e435f385750653efb2d66cc71cc881ae68a1b5b9b1ac4f87ed5325
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABE01A312002149FD710EF59D804E9AF7E9FFA8764F00845AFC49C72A1DAB0E8408B91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008203EE), ref: 008209DA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 72f2f024fc57364b3d8e3aa80dbb46c941a7864329444faa6013a7dbfec51bf3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e1fa39588e1e3347f5ed8d0e1487884ade553280bafc22b6ab96953bc72e71dd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72f2f024fc57364b3d8e3aa80dbb46c941a7864329444faa6013a7dbfec51bf3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: edeef3a6df98354cf6398ee62cb59c2d837931699ab6cc4e94fd2372fa56d3bf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D51687160C779ABDF38852FB85E7BE2B85FB12304F180529D982D7282C619DEC1D35A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fe64c9f4154901a9869231e4e7f9695f17aa3335ed4a72449c09a87376d7af06
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2be5aa7028b62ed2b9990df0df2a844ba1f484298e0fef4bd8d5087f4f46a37d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe64c9f4154901a9869231e4e7f9695f17aa3335ed4a72449c09a87376d7af06
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3320162D29F414DE7339638C822326A649BFB73C5F15D737E81AB5DAAEB29C4834140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f831e98dd76cbdc84b43d0b7fe64e9e87da2505132414c7899a798a54f94900
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 99b0ea8f014adf4e6326ce671b3f657542b712ace2015e8d9fd788824e204e7f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f831e98dd76cbdc84b43d0b7fe64e9e87da2505132414c7899a798a54f94900
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2132F431A003198FCF24CE69C4946BD7BA5FF85316F28856ADC4ADB291E2349D89DF81
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0e0d0ecfaee7f1d070f705829271dc7732e7ecadd0437195040d640e104ae40
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 75eb1b25eadff4600adc9687aaae64e109a22568677e8fd50e535c8b03938a65
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0e0d0ecfaee7f1d070f705829271dc7732e7ecadd0437195040d640e104ae40
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B722BFB0E04609DFDF14CF68D881AAEB7B5FF44314F144629E812EB292EB36AD51CB51
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cabf047289da0167ee5ae5bed9b28150659a6240f09d3ea052048749a9762802
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 258cb85d8c72eb4206dfaa907432aa3516fc5c227726a5e7a9b5d9619d693f2b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cabf047289da0167ee5ae5bed9b28150659a6240f09d3ea052048749a9762802
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7002C6B0E00219EFDB04DF68D881AAEB7B5FF54304F118169E856DB3D1EB31AA51CB81
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ce09e9ffcee83886b5096b0d671f476b094aa1d41e17651a698c29029bdaff1f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 86cd61484df1f2c904e3e7c396a8ca7c50867afb98fcbe871cf1d85b779af105
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce09e9ffcee83886b5096b0d671f476b094aa1d41e17651a698c29029bdaff1f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56B1DF20D2AF414DE62396399831336F65CBFBB6D5F91D71BFC6674E22EB2286834140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d8a11d8c7833d68d7b1df5f0147c65f138085518af589c30722cf97e521f7f57
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97915A766080B34ADF294639A57C07EFFE1FA623A132A079DD4F2CA1C5EE2495D4D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 60b710e42ba0ce8eb404f3b2ead8630569d9d186b4190b6f7edda9a8af3d3c30
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B9177732090B359DB2D4239957843EFFE1EA923A131A079DD4F2CB1D5EE24D9E4D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9560c3b2c3a9317b541f1613249dfe0784b273607c787e0b561794dd0b728e29
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D79124722090B349DF69467AA57C03DFEF1EAA23B536A07AED4F3CA1C1FD1485D49620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8372bc9bbc3ad6769b2c8ee0957ad05159656a7302f0ebd62936ce887d4310d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6e6181d51891e8a5daae1b4013ba2754979215591ffa860df1e5c27c78f5e7f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8372bc9bbc3ad6769b2c8ee0957ad05159656a7302f0ebd62936ce887d4310d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5561797120873996DF389A2EBC95BBE2394FF41774F10091AE943DB281DA119EC2C756
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 90f9489d0d2f45c3309c699b13248532a825e458a37a31377a9649ba190a0c51
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe9662397fcc906981d4454877d9e5a6c890648a791e954a2955dad32e6eb961
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90f9489d0d2f45c3309c699b13248532a825e458a37a31377a9649ba190a0c51
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62618D79208739A7DE384A2E7855BBF23C4FF42B04F10095AE843DB2C9DA119DC18766
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 31418f0b74bbe76d3ec6e327b49c6d3b2ed3d0a85fa77dcef992ddffe147e4bd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 548153726090B34DDF694239957843EFFE1FAA23A132A07AED4F2CA1C5EE1485D4D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f507a6a61a244edfa52b0251acaf37e437bb5e82835b88a8e20c428eb640fe99
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f3383d6602bdb2dbc013bef91619bc20d5bbd85abebfd74b4cc0b7edcfe2e6ad
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f507a6a61a244edfa52b0251acaf37e437bb5e82835b88a8e20c428eb640fe99
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B2184326216118BDB28CE79C81267E73E5F764310F198A2EA4A7C37D0DE35E9048B50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00882B30
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00882B43
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00882B52
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00882B6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00882B74
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00882CA3
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00882CB1
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882CF8
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00882D04
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00882D40
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D62
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D75
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D80
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00882D89
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D98
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00882DA1
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882DA8
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00882DB3
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882DC5
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0089FC38,00000000), ref: 00882DDB
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00882DEB
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00882E11
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00882E30
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882E52
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0088303F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 759ff60bee86051f7b1dbc1178079d2c692e43e60a754472b71d1f03bf6a2dc0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0efeb370e7bb82030b573728859d116d13b452b1ac4da0d7d8aa1fbacda8a74c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 759ff60bee86051f7b1dbc1178079d2c692e43e60a754472b71d1f03bf6a2dc0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87024D71500209AFDB14EFA8CC89EAE7BB9FF48714F048159F915EB2A1DB75AD01CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0089712F
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00897160
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0089716C
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00897186
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00897195
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 008971C0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 008971C8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 008971CF
                                                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 008971DE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 008971E5
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00897230
                                                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00897262
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00897284
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: GetSysColor.USER32(00000012), ref: 00897421
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: SetTextColor.GDI32(?,?), ref: 00897425
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: GetSysColorBrush.USER32(0000000F), ref: 0089743B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: GetSysColor.USER32(0000000F), ref: 00897446
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: GetSysColor.USER32(00000011), ref: 00897463
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00897471
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: SelectObject.GDI32(?,00000000), ref: 00897482
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: SetBkColor.GDI32(?,00000000), ref: 0089748B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: SelectObject.GDI32(?,?), ref: 00897498
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008974B7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008974CE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008973E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008974DB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d498cfa95db0f05478bc8f0e479cd1455abb844eec3db795545acaaa5955c913
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1bfacb28dee2302cc78311a13d0896dbac26f6035b612ac4e170d0c965d92e44
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d498cfa95db0f05478bc8f0e479cd1455abb844eec3db795545acaaa5955c913
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FA18172018301BFDB11AF64DC48E6B7BA9FF89321F180A1AF962D61E1D772E944CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00818E14
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00856AC5
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00856AFE
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00856F43
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00818F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00818BE8,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 00818FC5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00856F7F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00856F96
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00856FAC
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00856FB7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a2605a1888d627d0d3fa63eded44afc78949b07fc1e64a96ae27e08b7d757c2d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8723828c72ea84be972382816397a97f63c68380f56675419bdb9946935aca1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2605a1888d627d0d3fa63eded44afc78949b07fc1e64a96ae27e08b7d757c2d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C212BE30601201EFDB21DF24D859BA9BBF5FF44312F98456AF885CB261DB32ACA5CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0088273E
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0088286A
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008828A9
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008828B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00882900
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0088290C
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00882955
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00882964
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00882974
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00882978
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00882988
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00882991
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0088299A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008829C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 008829DD
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00882A1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00882A31
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00882A42
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00882A77
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00882A82
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00882A8D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00882A97
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 080bdd810fac39a0f170cded34ac0f8e819665df50fad8eddeabc66952dd53d4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 97f5872383f7af39ab7b7c723efed8bd6d21b8ff151984cb2b89ec4f852a61fd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 080bdd810fac39a0f170cded34ac0f8e819665df50fad8eddeabc66952dd53d4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75B14A71A00215BFEB14EFA8CC49EAA7BA9FB08714F044255F915E72E0D774AD40CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00874AED
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0089CB68,?,\\.\,0089CC08), ref: 00874BCA
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0089CB68,?,\\.\,0089CC08), ref: 00874D36
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2891da69ddf4779c8375c5c94ae83f257cbcb666d1e66df76dd5b65e9ce76a2e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be89605a120835088e555044f1552606ad58cf02edc38b85c5eaaad3c68c260a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2891da69ddf4779c8375c5c94ae83f257cbcb666d1e66df76dd5b65e9ce76a2e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A61A1316051099BCB15DB58C981E6977B0FF84304B24D029F91BEB399EB3ADD519B42
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00897421
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00897425
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0089743B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00897446
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0089744B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00897463
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00897471
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00897482
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0089748B
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00897498
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 008974B7
                                                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008974CE
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 008974DB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0089752A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00897554
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00897572
                                                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0089757D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0089758E
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00897596
                                                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,008970F5,000000FF,?,00000000), ref: 008975A8
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 008975BF
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 008975CA
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 008975D0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 008975D5
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 008975DB
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 008975E5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 921b026910db4819121ec3033fce3f6dfa218ad921bf4b19045ebb7da49e99ba
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 693ef475c6a42bb1c55d99772a4317a817d1f004815b6fcba6e6fc189e8cfc18
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 921b026910db4819121ec3033fce3f6dfa218ad921bf4b19045ebb7da49e99ba
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53613C72904218AFDF01AFA4DC49AEEBFB9FF09320F194116F915AB2A1D7759940CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00891128
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0089113D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00891144
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00891199
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 008911B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008911ED
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0089120B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0089121D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00891232
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00891245
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 008912A1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008912BC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008912D0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 008912E8
                                                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0089130E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00891328
                                                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0089133F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 008913AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2bcb730d31e36b520ecd0db4718d810333668a19c1bb3b1725432abec43f769c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d0ea2478c45570211dc91fff9dd29580110e8a7b9aa57e5328e86f5fea558c2b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bcb730d31e36b520ecd0db4718d810333668a19c1bb3b1725432abec43f769c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78B16D71608341AFDB54EF64C888B5ABBE4FF84354F04891DF999DB2A1C771E844CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 008902E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0089031F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00890389
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008903F1
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00890475
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 008904C5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00890504
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081F9F2: _wcslen.LIBCMT ref: 0081F9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00862258
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0086228A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 523df677df6c49ab1f203e6289078ef76dc4c1befb1a097602b55b4175817646
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 17b5fa65400a9da6d8e9fe42579188093eba16be00bfcd1142274657cb340b18
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 523df677df6c49ab1f203e6289078ef76dc4c1befb1a097602b55b4175817646
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CE18E312082018FCB14EF28C95192AB7E6FF98718B18455CF996EB3A2DB30ED45CF52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00818968
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00818970
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0081899B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 008189A3
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 008189C8
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008189E5
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008189F5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00818A28
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00818A3C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00818A5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00818A76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00818A81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: GetCursorPos.USER32(?), ref: 00819141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: ScreenToClient.USER32(00000000,?), ref: 0081915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: GetAsyncKeyState.USER32(00000001), ref: 00819183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: GetAsyncKeyState.USER32(00000002), ref: 0081919D
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,008190FC), ref: 00818AA8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 144e58035851ce1a58e046cbb14b0139869788d0e851d425b37f812cda5d2b86
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b4307b18aca6e21786110c0c63441bab0cfce80da2ef153490823a7271daa0c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 144e58035851ce1a58e046cbb14b0139869788d0e851d425b37f812cda5d2b86
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36B15871A00209EFDF14DFA8CC59BAA7BB5FF48315F14422AFA15E7290DB34A880CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00861114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 0086112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0086114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00860DF5
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00860E29
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00860E40
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00860E7A
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00860E96
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00860EAD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00860EB5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00860EBC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00860EDD
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00860EE4
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00860F13
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00860F35
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00860F47
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860F6E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860F75
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860F7E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860F85
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860F8E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860F95
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00860FA1
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00860FA8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861193: GetProcessHeap.KERNEL32(00000008,00860BB1,?,00000000,?,00860BB1,?), ref: 008611A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00860BB1,?), ref: 008611A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00860BB1,?), ref: 008611B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a0d8ed07afc8ad1d1564c3d692eb22a8a74785dec7de7144761154749efa27f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5473a9a354ecfa4d604ee2022329a7b2342259ce0056a85d89b8f097315104df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0d8ed07afc8ad1d1564c3d692eb22a8a74785dec7de7144761154749efa27f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6871597290021AAFDF219FA4DC48BAFBBB8FF15300F094116F959E6191DB329A05CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088C4BD
                                                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0089CC08,00000000,?,00000000,?,?), ref: 0088C544
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0088C5A4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088C5F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088C66F
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0088C6B2
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0088C7C1
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0088C84D
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0088C881
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0088C88E
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0088C960
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8e8c54cac9c8e066eef182ad29d5847e5c6f85986c57f5f79caa6af6301cd8f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce8c25dafa511c8a141927fd0511b03a39359e0a3bb651c6b667e08a4444be5e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e8c54cac9c8e066eef182ad29d5847e5c6f85986c57f5f79caa6af6301cd8f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C1236356042019FDB54EF18C891A2AB7E5FF88714F14885DF89ADB3A2DB31ED41CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 008909C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00890A01
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00890A54
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00890A8A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00890B06
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00890B81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081F9F2: _wcslen.LIBCMT ref: 0081F9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00862BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00862BFA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 31ea3500dcaa3bd9c0181c644f979b8422167b7598f640892deb83309dc03812
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 40519726c10d0a51a22403254c0800f73cd8f5e68df5c0ee990b43e609a1e733
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31ea3500dcaa3bd9c0181c644f979b8422167b7598f640892deb83309dc03812
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44E15A316087118FCB14EF28C85096AB7E1FF98358B19495DF896DB3A2DB31ED45CB82
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6211695ec774bf6cd3deaaff39424c5c7430a5312a903ee436c65c5ca2b283f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1d7969ba2f62216f80d46bce29facf585d0f36b240a5e661b31f06f5739686f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6211695ec774bf6cd3deaaff39424c5c7430a5312a903ee436c65c5ca2b283f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0071F47260052A8BCB24FE7CDD41ABA37A5FF60764F150129F866D7289E631CD8487B1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0089835A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0089836E
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00898391
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008983B4
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008983F2
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00895BF2), ref: 0089844E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00898487
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008984CA
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00898501
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0089850D
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0089851D
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00895BF2), ref: 0089852C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00898549
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00898555
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4d5dbb132795d32da71471327c9a6ce5a4c688b9fe133244ae5c904fdf646475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2141d01e28813f320948b7f6632105493c4b74771da5e0f20ceaf5a0a14dbb82
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d5dbb132795d32da71471327c9a6ce5a4c688b9fe133244ae5c904fdf646475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4561AE7154021AFAEF14EF68DC41BBE7BA8FF09B21F14460AF815D61D1DB75A980CBA0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2d556dfb9e3ff3c7d996311eed2676149939f2a667277f24f7155e0444c39f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37ac5f17df21e7dee2b0b7dc1e2819e892f61cbf5fee66f725e636109cde4eec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2d556dfb9e3ff3c7d996311eed2676149939f2a667277f24f7155e0444c39f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B81D371A04219BBEF60AF64DC42FAE37A8FF55340F044025F905EA2D3EB74E951C6A2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00873EF8
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00873F03
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00873F5A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00873F98
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00873FD6
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0087401E
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00874059
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00874087
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 98335b6b2134726332104aae321af93030d433f281c751d39b350e04fec719ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c6281f06e39eeef0fc494adf442dc8a0a29acb464f6e4a9d309902cded971eae
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98335b6b2134726332104aae321af93030d433f281c751d39b350e04fec719ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B871E1716042119FC350EF28C88096AB7F4FF94768F10892DF999D3295EB31ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00865A2E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00865A40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00865A57
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00865A6C
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00865A72
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00865A82
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00865A88
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00865AA9
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00865AC3
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00865ACC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00865B33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00865B6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00865B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00865B7C
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00865BD3
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00865BE0
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00865C05
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00865C2F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c9134bad3299a55b6c24c011f9ea48a14b5803d126d8830eb9be52b93c1a86fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 109a23167fe3a0bc4c23524f5c6d92020c59c464533694105a4863df38c9a7e2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9134bad3299a55b6c24c011f9ea48a14b5803d126d8830eb9be52b93c1a86fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D718E31900B09AFDB20EFA8CE85BAEBBF5FF48714F154919E182E25A0D775E944CB10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0087FE27
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0087FE32
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0087FE3D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0087FE48
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0087FE53
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0087FE5E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0087FE69
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0087FE74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0087FE7F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0087FE8A
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0087FE95
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0087FEA0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0087FEAB
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0087FEB6
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0087FEC1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0087FECC
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0087FEDC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0087FF1E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6273365dfd01e9070019b40783e1ac6ef16e6b7e2667b282ef0c4ab57ffc622a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8f0340740b281c5a356536ef1011a807e8580efbdd2c90d42129aa329476728a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6273365dfd01e9070019b40783e1ac6ef16e6b7e2667b282ef0c4ab57ffc622a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A84121B0D083196ADB109FBA8C8985EBFE8FF04754B54852AE11DE7281DF78E9018E91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008200C6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: InitializeCriticalSectionAndSpinCount.KERNEL32(008D070C,00000FA0,D9AFB2DF,?,?,?,?,008423B3,000000FF), ref: 0082011C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008423B3,000000FF), ref: 00820127
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008423B3,000000FF), ref: 00820138
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0082014E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0082015C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0082016A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00820195
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008201A0
                                                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 008200E7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200A3: __onexit.LIBCMT ref: 008200A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00820133
                                                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00820148
                                                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00820154
                                                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00820122
                                                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00820162
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2c200cf53b4e93f977425a033c5bd93446bde37b4c2e6e3f2b8add24f157ca1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ee02a40eae320e7e21b968be53b294a62605296c7ed2d00795b99035fa57c382
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2c200cf53b4e93f977425a033c5bd93446bde37b4c2e6e3f2b8add24f157ca1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8212632645720ABEB107B78BC06B6E37E8FB44B51F08013BF911E6393DB7598408E95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 95c1318ce9761581e0dcd1af4e47b3baf5eff3b144edab72af3acab7d778d937
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 925e5f49a8951793f61a27a468fa918f78d8a39077ba9f931010bb3df10bc510
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95c1318ce9761581e0dcd1af4e47b3baf5eff3b144edab72af3acab7d778d937
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AE1B532A00526ABCF189FA8C851BEEFBB4FF54714F568129E556F7240DF30AE858790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0089CC08), ref: 00874527
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0087453B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00874599
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008745F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0087463F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008746A7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081F9F2: _wcslen.LIBCMT ref: 0081F9FD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,008C6BF0,00000061), ref: 00874743
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e08ddfa817e035bd164039f763ce7f2ada720ed211e832c108e74b039e934be0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 462459c6b0c83bacbbf12a692831951683585cc679de46cc7248dbaffae3e207
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e08ddfa817e035bd164039f763ce7f2ada720ed211e832c108e74b039e934be0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3B103316083029FC714DF28C890A6AB7E5FFA5764F50992DF5AAC7295E730DC84CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,0089CC08), ref: 008840BB
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008840CD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0089CC08), ref: 008840F2
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,0089CC08), ref: 0088413E
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,0089CC08), ref: 008841A8
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00884262
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008842C8
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 008842F2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2d9371aeccbabd487b2ff9fa44d388e5bef1eeef8531fce3b387093cde4c62b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2bfd558ee899ccec3dde2444af7122eb6126ad379b1da8311ee07ee09d9c0eaf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d9371aeccbabd487b2ff9fa44d388e5bef1eeef8531fce3b387093cde4c62b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B122C76A0021AEFDB14EF94C884EAEB7B5FF45318F248099E905DB251D731ED46CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(008D1990), ref: 00842F8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(008D1990), ref: 0084303D
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00843081
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0084308A
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(008D1990,00000000,?,00000000,00000000,00000000), ref: 0084309D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008430A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36a16d31c453c5152feed14cfcbe0a280967e6dce5506fbf6658e6b054db094c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 52c28e49a0ca4663a9239b3bbb4c7c457b4cb36948e707227993e4ddf887375b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36a16d31c453c5152feed14cfcbe0a280967e6dce5506fbf6658e6b054db094c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47711931644209BFEB319F68CC49F9ABF68FF05328F244216F515E61E1CBB1A954C751
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00896DEB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00896E5F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00896E81
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00896E94
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00896EB5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00800000,00000000), ref: 00896EE4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00896EFD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00896F16
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00896F1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00896F35
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00896F4D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819944: GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2ced47ff00f2f5499473e78945317594730004c33d748501c669991b732b23d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de814fc3fae047822db391490ed192e9f792dd8befb06fb0952c9ef27fe3f63b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2ced47ff00f2f5499473e78945317594730004c33d748501c669991b732b23d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73716670104244AFDB21EF18DC58FBABBE9FB89304F58051EF999C7261EB71A915CB12
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00899147
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00897674: ClientToScreen.USER32(?,?), ref: 0089769A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00897674: GetWindowRect.USER32(?,?), ref: 00897710
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00897674: PtInRect.USER32(?,?,00898B89), ref: 00897720
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 008991B0
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008991BB
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008991DE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00899225
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0089923E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00899255
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00899277
                                                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0089927E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00899371
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ec73f74f0af8d5bb6ff81c8e446c48e044e417af114f66b45b08c781c22d2c7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 794f3e3ad6d09faff25b5ad4586b736b80da2d2706af1fa0ce9e6f884312e2c2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec73f74f0af8d5bb6ff81c8e446c48e044e417af114f66b45b08c781c22d2c7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79617B71108301AFD741EF98DC85DABBBE8FF85350F440A2EF595922A1DB309A48CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0087C4B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0087C4C3
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0087C4D7
                                                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0087C4F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0087C533
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0087C549
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0087C554
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0087C584
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0087C5DC
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0087C5F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0087C5FB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 030c2fa9740c24a4b6d3593bd4074954991f0382c3f6c32aab284c139264995d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e1059ffb22c01fb929398ffbee3af20cea8d453ab6fa2dcbb01c60d3c78caab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 030c2fa9740c24a4b6d3593bd4074954991f0382c3f6c32aab284c139264995d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B516CB1500608BFDB219FA4C988AAB7BBCFF08744F04851EF949D7214DB32E9449B60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00898592
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008985A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008985AD
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008985BA
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 008985C8
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008985D7
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 008985E0
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008985E7
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008985F8
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0089FC38,?), ref: 00898611
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00898621
                                                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00898641
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00898671
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00898699
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008986AF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 86bb0b89ab8ca02b95b5db45598aa7fcd946384975c541a8b8030d8bbdd77e08
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84d778358dbc2d483b3f906bdcdf22be15b9e7f1d867a83db25ede633e0d3f4e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86bb0b89ab8ca02b95b5db45598aa7fcd946384975c541a8b8030d8bbdd77e08
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8413A75600209EFDB11EFA5CC48EAA7BB8FF99715F184059F90AEB260DB319D01DB20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00871502
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0087150B
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00871517
                                                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008715FB
                                                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00871657
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00871708
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0087178C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 008717D8
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 008717E7
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00871823
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 71b7c4f45e72fb5507e544da3fa62acdcbfcd85b43a672baf6d96b4ba1a74b7b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 032351a9b1d3aeaef3166506c82411b05e5c7a03b134ad18d5ccb481831cf028
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71b7c4f45e72fb5507e544da3fa62acdcbfcd85b43a672baf6d96b4ba1a74b7b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6D1E071A00109DBDF18AF68E889BB9B7B5FF44708F148056E40EEB989DB30D841DB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088B6F4
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0088B772
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0088B80A
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0088B87E
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0088B89C
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0088B8F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0088B904
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0088B922
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0088B983
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0088B994
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5a01248e919bd9d3ebb4c22580ecfb8a70911333571bc40c2d9dd082399cb271
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 67b451c823f4249186405a1e417416154ccc6e8c477bb13e4e751eb94317fabd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a01248e919bd9d3ebb4c22580ecfb8a70911333571bc40c2d9dd082399cb271
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EC16D30204241AFD714EF18C895F2ABBE5FF84318F18855CE59A8B3A2DB75ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 008825D8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008825E8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 008825F4
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00882601
                                                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0088266D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008826AC
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008826D0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 008826D8
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 008826E1
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 008826E8
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 008826F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 25b82018ab23f4afc7375316132f4f0cb21a2615eeaa90e47e5e125aa5f7c730
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ff96da17be8633ecac368d169e118a7abdc7810cbd87dbf08c51c08b23886f2d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25b82018ab23f4afc7375316132f4f0cb21a2615eeaa90e47e5e125aa5f7c730
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F610275D00219EFCF04DFA8D884AAEBBB5FF48310F24852AE955E7250E771A941CFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0083DAA1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D659
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D66B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D67D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D68F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6B3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6C5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6D7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6E9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D70D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D71F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D731
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DA96
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DAB8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DACD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DAD8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DAFA
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DB0D
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DB1B
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DB26
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DB5E
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DB65
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DB82
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083DB9A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6779cc06841062628852ef6f57858f6b1a37cf065ed595664b48cd3d3855f048
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 27a6b11f451bb8797bee742b8dbd00be9e0e48a942c01041571aff32d63235c2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6779cc06841062628852ef6f57858f6b1a37cf065ed595664b48cd3d3855f048
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 253149326043159FEB22AA39F845F5ABBE9FF80320F154469F859D7191DF71EC808BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0086369C
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008636A7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00863797
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0086380C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0086385D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00863882
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 008638A0
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 008638A7
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00863921
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0086395D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 105947b2869c21a538501dafc96dfc89b44dc17c64adeb55b6e393bccd2d4744
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d4192264b17caebacc7e218fa4915fb31b1d28c9a0826e632896bd30af24772
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 105947b2869c21a538501dafc96dfc89b44dc17c64adeb55b6e393bccd2d4744
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A91C171204706AFD719DF24C885FEAFBA9FF44350F018629F99AC2190EB30EA55CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00864994
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 008649DA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008649EB
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 008649F7
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00864A2C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00864A64
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00864A9D
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00864AE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00864B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00864B8B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: daf0bbf3c7e87736f8a0cced7e734e4a1887cd3737dac197017497c07b9101ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8a0d7d8310b816bfb16798764ccefe87aa962b97ef45d08209e2bcaa453d8efa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daf0bbf3c7e87736f8a0cced7e734e4a1887cd3737dac197017497c07b9101ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6591DB31004209AFDB05DF54D881BAE7BE8FF84314F05946AFD85DA196EB30ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00898D5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00898D6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00898D75
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00898E1D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00898ECF
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00898EEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00898EFC
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00898F2E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00898F70
                                                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00898FA1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7bf3927939974e9211891ced9c09f6a0cc131adcb7c741addab804bd5ea1bf6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f4ddfdb1811c4279dfde3957ed2a049a7f270462d00de96579c6bde2b24e057
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bf3927939974e9211891ced9c09f6a0cc131adcb7c741addab804bd5ea1bf6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA817C71508306EBDB11EF24D884AAB7BE9FB8A754F18091EF985D7291DB31D900CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(008D1990,000000FF,00000000,00000030), ref: 0086BFAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(008D1990,00000004,00000000,00000030), ref: 0086BFE1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0086BFF3
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 0086C039
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 0086C056
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 0086C082
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0086C0C9
                                                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0086C10F
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0086C124
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0086C145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f63d43de07f5142514f0f987b7d96c7bcca9748e21af52bfad587820f035047
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c10266f42871e4dd2f392362a9c5e420a34c483e0467134b1204e1ecfe23ca39
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f63d43de07f5142514f0f987b7d96c7bcca9748e21af52bfad587820f035047
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C26180B090024AAFDF11DF68CD88ABEBBB8FB05348F064156E891E3291C735AD44CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0086DC20
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0086DC46
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086DC50
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0086DCA0
                                                                                                                                                                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0086DCBC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3636d57d083a7200d4d6b68d40f0f14511d60f1f04d9946a1f33be489c02e877
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7a77f38277690808c02a1fc0ea27be413b7245f1377e566194fb4585017af922
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3636d57d083a7200d4d6b68d40f0f14511d60f1f04d9946a1f33be489c02e877
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5541F232A403147BDB10B769AC43EFF77ACFF45720F14006AF904E6282EA75994186A6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0088CC64
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0088CC8D
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0088CD48
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0088CCAA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0088CCBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0088CCCF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0088CD05
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0088CD28
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0088CCF3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a27e03964fc085116183840cf0e9d0f333f9fb5d8b051885d25965b41e9036e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cdf7434531aad7afc54b7d9dc884f9cf8f2eec9b57ea624612bb260de19bdc5e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a27e03964fc085116183840cf0e9d0f333f9fb5d8b051885d25965b41e9036e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5318C71A01129BBDB20AB65DC88EFFBB7CFF05740F040166B906E3244DA349A45DBB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00873D40
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00873D6D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00873D9D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00873DBE
                                                                                                                                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00873DCE
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00873E55
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00873E60
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00873E6B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e67fe8118dab5eafb8c7a19926ab50c97abd71c1d2ccdcaaebe0147342fe79d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4a5a1130ac0ac9737e9a8cbe087ea6e7237b9445e52c156aa05f30c17f12391
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e67fe8118dab5eafb8c7a19926ab50c97abd71c1d2ccdcaaebe0147342fe79d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2031C371904219ABDB209BA4DC49FEB3BBCFF88700F1040B6F509D2164E770D7849B25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0086E6B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081E551: timeGetTime.WINMM(?,?,0086E6D4), ref: 0081E555
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0086E6E1
                                                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0086E705
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0086E727
                                                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0086E746
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0086E754
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0086E773
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0086E77E
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0086E78A
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0086E79B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f381fa25aa7e49d5fa49b6dd9fee4e607e07a5794a1c6f9eee300d054baf313e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be7a2b4f63e5e5bbf91693c193fc79bc814c7211f1b7135e42ce45b94071f2df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f381fa25aa7e49d5fa49b6dd9fee4e607e07a5794a1c6f9eee300d054baf313e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B218EB5201304AFEB12AFA4EC89E263B69FB74749F150526F412C22A1DB72AC04DB25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0086EA5D
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0086EA73
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0086EA84
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0086EA96
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0086EAA7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1efced659e27eb22a0ed8fc3c145280a87b487fda84f8bc8a31ecce241ab66a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc98eeebddf9f17df9ef17e4a38f9b36d8dfb0ab86da5cbf0f760f1347187295
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1efced659e27eb22a0ed8fc3c145280a87b487fda84f8bc8a31ecce241ab66a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55119135A9022979D720A7A9DD4AEFF6E7CFFD1B40F010439B411E21D1EE704918C6B1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0086A012
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0086A07D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 0086A09D
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 0086A0B4
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 0086A0E3
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 0086A0F4
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 0086A120
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0086A12E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0086A157
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0086A165
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 0086A18E
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 0086A19C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5405b47c2de83635591122fb18c7885483fcd457e40ad62a87c9c4fab1ed2d86
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2c69d66cc8a35d67bfcae21a4e9fabd7116a3c2b752c5602a7586f1a93b258a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5405b47c2de83635591122fb18c7885483fcd457e40ad62a87c9c4fab1ed2d86
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5519A2050478869FB39EB6484157EABFF5FF12340F0A4599D5C2E71C2DE64AA8CCB63
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00865CE2
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00865CFB
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00865D59
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00865D69
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00865D7B
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00865DCF
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00865DDD
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00865DEF
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00865E31
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00865E44
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00865E5A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00865E67
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aee5eb470addc3349e31cd167ddddf79025869cf2ad5f1dba05ac939d8ee9f2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fb4e82416321ef9660ee51c26e720ea376a1f7a8ef767cfb280978e9b11aa7cd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aee5eb470addc3349e31cd167ddddf79025869cf2ad5f1dba05ac939d8ee9f2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE511071B00609AFDF18DFA8DD89AAEBBB5FB48300F558129F516E7294D7719E00CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00818F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00818BE8,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 00818FC5
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00818C81
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00818BBA,00000000,?), ref: 00818D1B
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00856973
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 008569A1
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 008569B8
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00818BBA,00000000), ref: 008569D4
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 008569E6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 31a4e3609490fc0c72d8f7704c2d1b79a4d76e20d63c465b09adc6893c5f12b5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61e40edb31d935693f9dee9d88d327327dcfeda23eea4e02002f6e9d18dac12b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31a4e3609490fc0c72d8f7704c2d1b79a4d76e20d63c465b09adc6893c5f12b5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2961BD30502710EFCB229F18D95ABA5BBF5FF50316F94461AE442D7A60CB32A8D4CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819944: GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00819862
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f9f28e52310aff6cca298d8ffea0893d07b853599c1d446c5e2ddade3805be6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 962ac01b70a5591d94b733506c064c4f0d3c79cf0b698f2c11a3d1cc4d1e1eaf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f9f28e52310aff6cca298d8ffea0893d07b853599c1d446c5e2ddade3805be6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75417E31104644AFDB205F389C98BF93BA9FF06721F584666F9E2C71E1D7319881DB11
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0084F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00869717
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0084F7F8,00000001), ref: 00869720
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0084F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00869742
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0084F7F8,00000001), ref: 00869745
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00869866
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 66719500067c2e923c3e5c93de7c86e9f618689edeeadfe5a2b3017a768ccb3b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f84481b77032437d5b013b53dff020bef4d6ace1806b3a6183643ff9b59c859
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66719500067c2e923c3e5c93de7c86e9f618689edeeadfe5a2b3017a768ccb3b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9410972900219AACB04EBE8DD86EEE777CFF54340F510165F605E21D2EA356F58CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008607A2
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008607BE
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008607DA
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00860804
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0086082C
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00860837
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0086083C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f863daa5ab94d7123c0ba6b9722f909afd8931305a7ce07b0ad5b96c7c9991dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e766192cb50cfced823d018019a1e148552ac81756392e25f1c6c76cb78ce31f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f863daa5ab94d7123c0ba6b9722f909afd8931305a7ce07b0ad5b96c7c9991dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD410572D10229ABCF15EBA4DC95DEEB778FF04350F054169E911A32A1EB31AE44CFA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0089403B
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00894042
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00894055
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0089405D
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00894068
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00894072
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0089407C
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00894092
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0089409E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 25939fe29cecb8ac9257447155dc6f24a634370a25df049c85de05c36671ff76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c99bb34e04847f73256b691904e1c80eb54bc1458dbc432b3a0c1170d665c1d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25939fe29cecb8ac9257447155dc6f24a634370a25df049c85de05c36671ff76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9316E32501219BBDF22AFA8CC09FDA3B68FF0D324F190215FA55E61A0D776D821DB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00883C5C
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00883C8A
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00883C94
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00883D2D
                                                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00883DB1
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00883ED5
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00883F0E
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0089FB98,?), ref: 00883F2D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00883F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00883FC4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00883FD8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0582ef0520f5346e5f3b4b78c6a290e7073d9f87fc2db30175e554af05a91b3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e10bef801602453883773c1f85932649eb9f6f8adf4f5e5d13d8ab845641b510
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0582ef0520f5346e5f3b4b78c6a290e7073d9f87fc2db30175e554af05a91b3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFC125716082059FD700EF68C88492BB7E9FF89B48F14491DF98ADB251DB31EE45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00877AF3
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00877B8F
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00877BA3
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0089FD08,00000000,00000001,008C6E6C,?), ref: 00877BEF
                                                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00877C74
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00877CCC
                                                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00877D57
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00877D7A
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00877D81
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00877DD6
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00877DDC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e2cdd4613750090f508e63cf72f62d7786e3253f8001ccd64554bb00f2305427
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf237ddbd52234ae8de119e68763d0e7f5d89cb84c9a382f748d812a00e20339
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2cdd4613750090f508e63cf72f62d7786e3253f8001ccd64554bb00f2305427
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AC12C75A04109AFCB14DFA8C884DAEBBF9FF48314B1484A9E81ADB361D731ED41CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00895504
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00895515
                                                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00895544
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00895585
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0089559B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008955AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e93dd8822a6a2dc3aa3bbca6081a9b4ed2a89f7f8de3764e6fb10e2a2489f29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4f4992f5a705ce1d3a4f0d9f71c769f49899b8845a97a59ba78b5a5e6a39cb3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e93dd8822a6a2dc3aa3bbca6081a9b4ed2a89f7f8de3764e6fb10e2a2489f29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9061AD71900608AFDF52AF94CC849FE7BB9FF09724F18414AF925EA291D7709A80DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0085FAAF
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0085FB08
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0085FB1A
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0085FB3A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0085FB8D
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0085FBA1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0085FBB6
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0085FBC3
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0085FBCC
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0085FBDE
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0085FBE9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3673c050aad7ea5ca9ad6d5be51c40df057e91fb89c4be8acb01c9c8d4bcb073
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d55dce378e0ac85aee8dcb28049858848f01711384b6726c04303a3a872745f2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3673c050aad7ea5ca9ad6d5be51c40df057e91fb89c4be8acb01c9c8d4bcb073
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA415135A00219DFCF00EF68C8549ADBBB9FF08355F048065E945E7261CB31A945CFA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00869CA1
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00869D22
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00869D3D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00869D57
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00869D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00869D84
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00869D96
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00869DAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00869DC0
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00869DD8
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00869DEA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e67a72017c15e12cad0fbbb6a618c39a5988eba3bf1962125fcec0523312be3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 02ed41e6a983e8e43a2c0357c6023496fd6a629351c6989c65ff8f4101027038
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e67a72017c15e12cad0fbbb6a618c39a5988eba3bf1962125fcec0523312be3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF41B7345047C96DFF319764C8043B5BEA8FF11344F09806ADAC69A5C2EBF599D8C7A2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 008805BC
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0088061C
                                                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00880628
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00880636
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008806C6
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008806E5
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 008807B9
                                                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 008807BF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a9b22674fc4cc24d639adb035864a090b1f2bc2dd6ba13a01bc9124b38d0f3ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 145df43871166680f0289ca09d82e458d3068df03a4151b0d0958419a70d9ecf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9b22674fc4cc24d639adb035864a090b1f2bc2dd6ba13a01bc9124b38d0f3ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66918E356082419FD760EF19C889F1ABBE0FF44318F1485A9E469DB6A2C731ED49CF92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb9965c6040dbc43f0dcd909aab79eeb3544a19e9b9198b9f975739004ab02e6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f8483cc69a837b607caf3ee14e41bd4ca6676169c253d2f49be98d7a1235177
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb9965c6040dbc43f0dcd909aab79eeb3544a19e9b9198b9f975739004ab02e6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31518131A00116DBCB24EF6CC9409BEB7A5FF64724BA14229E966E72C5DB31DD40CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00883774
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0088377F
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0089FB78,?), ref: 008837D9
                                                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0088384C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 008838E4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00883936
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f418b14c7791e36037675f468bae72a057535dda43c3a3f1eaf79383548049ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bf46520f5b95032321bb65ff2601aed9a45354c0b44d775f2bf7ec833df7f2d3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f418b14c7791e36037675f468bae72a057535dda43c3a3f1eaf79383548049ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99617C71608301AFD710EF58C849B6ABBE8FF49B14F144829F995DB291D770EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008733CF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008733F0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bb835a74aa2adf825ed4439ca6ecca14a89b5048fa161380b641138b9eb1d835
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 09ba2dc2a4639e669dc9b494c345ca8c6c947a539948340fa8e199e75716cd35
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb835a74aa2adf825ed4439ca6ecca14a89b5048fa161380b641138b9eb1d835
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A351AF71900209AADF18EBA4DD46EEEB778FF14300F108165F109F2292EB356F58DB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d73f30ce564a981fa2439c62de2e519b83354092686177a9064b332fd5400a0c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 08cddf615982cb60e999a5bac452331b241ad6ea205d6df057182affb6666267
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d73f30ce564a981fa2439c62de2e519b83354092686177a9064b332fd5400a0c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B41A332A011269BCB206F7DC9905BE77A5FBB076CB264629E561DB284F731CDC1C7A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 008753A0
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00875416
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00875420
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 008754A7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2cc5e6f8e4949ad89858f40613a12bc6bdfa1d81128f7f7ecb81b187b8d0ea05
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3be4ff5804ebed2b6df35b22aed711dbc78b8e7ddb8c368f8eec8ccba7629c3f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cc5e6f8e4949ad89858f40613a12bc6bdfa1d81128f7f7ecb81b187b8d0ea05
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8231D6B5A005049FD710DF68C884FAA7BB4FF45305F14C069E50ADB296DBB1DD86CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00893C79
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00893C88
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00893D10
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00893D24
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00893D2E
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00893D5B
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00893D63
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 31e7e8ff9b28b249ccf9e0c3dd58e680572c2149bbadc6446071179f713a0cb4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d82987c6912c6eae33361f07a9f7fd3323c33fabe59565114832bdad169d94df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31e7e8ff9b28b249ccf9e0c3dd58e680572c2149bbadc6446071179f713a0cb4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30415CB5A01209EFDF14EFA4D854AAA7BB5FF49354F180029F946E7360D731AA10CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00861F64
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00861F6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00861F8B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00861F8E
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00861F97
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00861FAB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00861FAE
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c849ae0f9cbf9a83cfe44c1880b6156930e6e83f2e1ab4335d4a8ac86dea04b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b108d3d49b294910b4145ccc95e5e40c1c0d71ef52483c254fceb8b89a961147
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c849ae0f9cbf9a83cfe44c1880b6156930e6e83f2e1ab4335d4a8ac86dea04b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3621B071A00214BBCF05AFA4DC85EEEBBB9FF15310F04411AF961A72E2DB3559149B60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00862043
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 0086204E
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 0086206A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0086206D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00862076
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0086208A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0086208D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c07cf94ac5ce742bc194ff408f09d1e5b65c4f560a963a0d78fa68240ec8073b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 283e2ada69a3a912e87a56dc40c49ed402c8f39f9f4b6314836dfede11f55153
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c07cf94ac5ce742bc194ff408f09d1e5b65c4f560a963a0d78fa68240ec8073b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4521CFB5D00618BBDF11AFA4CC85EEEBBB8FF15300F00405AF991E72A1DA799914DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00893A9D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00893AA0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00893AC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00893AEA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00893B62
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00893BAC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00893BC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00893BE2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00893BF6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00893C13
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: db56c8c6e6f5640030b829e5b493836f55f3b27a34015731b8279e7d8109bd3f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 66cff08b8da7b130112039fc51226da382761306c221dd161537cd14b9e6d36d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db56c8c6e6f5640030b829e5b493836f55f3b27a34015731b8279e7d8109bd3f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE615975A00208AFDF11EFA8CC85EEE77B8FB09714F14015AFA15E7291C770AA41DB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0086B151
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B165
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0086B16C
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B17B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0086B18D
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B1A6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B1B8
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B1FD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B212
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B21D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 684e269402f564a93d13b23548d149f49f191a815bd3dcda8fff00ad4e1aa6cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4123b4a938ef94cca7ba4a1bb5d05d415ae3b65078a51f874266553f2bae5f8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 684e269402f564a93d13b23548d149f49f191a815bd3dcda8fff00ad4e1aa6cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE310CB1100604BFDB21AF64DC58FAE7BA9FB21319F16811AFA01C7290C7B49E808F61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832C94
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CA0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CC1
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CCC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CD7
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CE2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CED
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832CFB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2ddcdacff297c21c0991bf2df1bc4abde4b7ce9a973aa6ddd4197811a19849b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 578eec8e57db728801001a0ce3238b61a8020137d868235cb6a4087347bd14ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ddcdacff297c21c0991bf2df1bc4abde4b7ce9a973aa6ddd4197811a19849b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E911A476100118AFCB02EF98E882EDD7FA5FF45350F4144A5FA489F222DA31EE509B91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00877FAD
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00877FC1
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00877FEB
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00878005
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00878017
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00878060
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008780B0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8195c6c8cbac6e145dc9c63e4acd26db881d3e51a57dacc5732bb67af2cbbe4e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c4cb97151753ed971ee2c73eb3a6c0323cb5691073b1d86027e4caaead17ba6e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8195c6c8cbac6e145dc9c63e4acd26db881d3e51a57dacc5732bb67af2cbbe4e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E481A0725082459BDB20EF18C8449AEB3E8FF88714F148C6EF889C7264EB75DD45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00805C7A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00805D0A: GetClientRect.USER32(?,?), ref: 00805D30
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00805D0A: GetWindowRect.USER32(?,?), ref: 00805D71
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00805D0A: ScreenToClient.USER32(?,?), ref: 00805D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 008446F5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00844708
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00844716
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0084472B
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00844733
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008447C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2f46444dfa9aea2ca13ed0b71cf584eac0cfb8b43b66589dd084fcd0ab844d4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 65826155bfccca95a80c055a7bf3da74fc05ced8edd7585dd5a3f9f419381ac6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f46444dfa9aea2ca13ed0b71cf584eac0cfb8b43b66589dd084fcd0ab844d4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB71013140020DEFDF218F64CD84BBA7BB1FF5A324F28122AE955DA1A6C7319842DF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008735E4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(008D2390,?,00000FFF,?), ref: 0087360A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1764b57ccce669c5034efd9d00fa618c463d6e93c2ae1a891cc0c32b8c5dc576
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: abf7c67af052f36bbff58c618b3a0d473cd4a7dca7d1087bd11b1413a25efa1c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1764b57ccce669c5034efd9d00fa618c463d6e93c2ae1a891cc0c32b8c5dc576
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B516E71900209BADF18EBA4DC42EEEBB78FF14350F044125F115B22A2EB355B99DF62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: GetCursorPos.USER32(?), ref: 00819141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: ScreenToClient.USER32(00000000,?), ref: 0081915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: GetAsyncKeyState.USER32(00000001), ref: 00819183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081912D: GetAsyncKeyState.USER32(00000002), ref: 0081919D
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00898B6B
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00898B71
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00898B77
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00898C12
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00898C25
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00898CFF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dae9784ce356a89720f9299ae916d1b871614a0ad6ea2c703294bda5166964a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f1d81ef48720c358628a2f3dd4559ddc77a0be5cfb93734b65eabe2ace486abf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dae9784ce356a89720f9299ae916d1b871614a0ad6ea2c703294bda5166964a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF519A70105200AFDB00EF18DC59BAA77E4FF88714F44062EF992A72E2CB719944CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0087C272
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0087C29A
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0087C2CA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0087C322
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0087C336
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0087C341
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8647243a095e568d73eaf8738ddea1a5c3bd821856aba4f90f9180b77c975bbd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9def2bcb9e9dcd44b7cf5a439fc0fbcdd8e56621eb761a03e2126e16e3350879
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8647243a095e568d73eaf8738ddea1a5c3bd821856aba4f90f9180b77c975bbd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC3169B1600608AFD721AFA88888AAB7AFCFB49744B14851EF44AD3205DB35DD449B61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00843AAF,?,?,Bad directive syntax error,0089CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008698BC
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00843AAF,?), ref: 008698C3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00869987
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f00e634b350ae87f48d0e3c9bdf44d3e455ec3f1999ccbe284c21515f6d06c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7703db06ddc2df83f0166c6c8854584fa06eb87e8f12038efd398a1b77b8bbb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f00e634b350ae87f48d0e3c9bdf44d3e455ec3f1999ccbe284c21515f6d06c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3218D31C0021EABCF15AF94CC46EEE7B39FF18304F04446AF515A21E2EB35A668DB12
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 008620AB
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 008620C0
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0086214D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df2e56132a7151b50586f0938fd6b27a36c782cf53fd9cb4e577adc0beab3445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 35d18d31b9d5175eff182cf2a4f75fb38ce1805d8bdb342f1d5614a298570077
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df2e56132a7151b50586f0938fd6b27a36c782cf53fd9cb4e577adc0beab3445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E11367628CB16BAFA026224EC07DA637ACFB16324B21005BFB05E40D1FF75BC825625
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 095612cce7fd5acbfc83ee4f442d20e7850ef545e719e9c0fa05b774d7fa6c0d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 089ec403e10b939a8d811530cdfda49905779930292bd9b5fe5861e884360306
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 095612cce7fd5acbfc83ee4f442d20e7850ef545e719e9c0fa05b774d7fa6c0d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7C1CE74904249EFCB159FA8D851BADBBB0FF89310F144199F954E7392CBB48941CFA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 859de36988c813d8e2150b22bbbcca5990a2cd2ce76e76ffe337987ca05925c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7945275539c7a7f9525b61efe6a44fa1da27ad5009ca12e7aebd403be5002791
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 859de36988c813d8e2150b22bbbcca5990a2cd2ce76e76ffe337987ca05925c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5614771905314AFDF25AFB8A891B697BA5FF85320F14426EF900E7242DB729D01CBD1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00856890
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008568A9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008568B9
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008568D1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008568F2
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00818874,00000000,00000000,00000000,000000FF,00000000), ref: 00856901
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0085691E
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00818874,00000000,00000000,00000000,000000FF,00000000), ref: 0085692D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7eaad53494bfa713475de0a298eedd6d6cbaff7d1baa4cab83f4f04afdf4024b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b4b77dfe9353d0fdc19182cc092bb40521c4ca7784abb7b815763ddedea1aa2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7eaad53494bfa713475de0a298eedd6d6cbaff7d1baa4cab83f4f04afdf4024b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B519AB0600209EFDB20DF24CC56BAA7BB9FF58361F144529F946D72A0EB71E990DB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0087C182
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0087C195
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0087C1A9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0087C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0087C272
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0087C253: GetLastError.KERNEL32 ref: 0087C322
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0087C253: SetEvent.KERNEL32(?), ref: 0087C336
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0087C253: InternetCloseHandle.WININET(00000000), ref: 0087C341
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1638f16c5e8f0c0bb544cca7d3e72b79aadde25772a61ea083875b0af1ee0413
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f9b62e26ab18d24a07ee02da8f27571a3abac4f392cd4194c2801add0de91d06
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1638f16c5e8f0c0bb544cca7d3e72b79aadde25772a61ea083875b0af1ee0413
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55318A71200605BFDB21AFE9DC44A66BBF8FF58300B54842EF95AC3615DB31E914ABA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00863A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: GetCurrentThreadId.KERNEL32 ref: 00863A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008625B3), ref: 00863A65
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 008625BD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008625DB
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008625DF
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 008625E9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00862601
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00862605
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0086260F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00862623
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00862627
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3cced76816cb34a6685691d6b276b51bdccd601585d9d8e793963c6f3cd3d4b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6db04ae1d115cdcc7e2eaaae560367e4cfed5e2387763b46e86568c915200b29
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cced76816cb34a6685691d6b276b51bdccd601585d9d8e793963c6f3cd3d4b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B101B130290624BBFB2077699C8AF593E59EF5AB52F110016F318EE0D1C9E22444DA6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00861449,?,?,00000000), ref: 0086180C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00861449,?,?,00000000), ref: 00861813
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00861449,?,?,00000000), ref: 00861828
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00861449,?,?,00000000), ref: 00861830
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00861449,?,?,00000000), ref: 00861833
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00861449,?,?,00000000), ref: 00861843
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00861449,00000000,?,00861449,?,?,00000000), ref: 0086184B
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00861449,?,?,00000000), ref: 0086184E
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00861874,00000000,00000000,00000000), ref: 00861868
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 700a694ae6bcc04c229f7d1e48694a5d73425e120a3029017a3c8afe9d02da43
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 817635f20a3ae0e27f905fe9da83cf7abb913ff5778ccc887d31fece8066bf08
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 700a694ae6bcc04c229f7d1e48694a5d73425e120a3029017a3c8afe9d02da43
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0501BF75240304BFE710AB65DD4DF5B7B6CFB89B11F454411FA05DB2A1C6759800CB34
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0086D501
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0086D50F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086D4DC: CloseHandle.KERNELBASE(00000000), ref: 0086D5DC
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0088A16D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0088A180
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0088A1B3
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0088A268
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0088A273
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0088A2C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f73fcb437763006ab2526bbd0b2c03af47e20419e3a0372fce9ddd0b7a5ca6f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5c0a1456a306d8d6ed66a229aade52e8166c78c9765d9ffd4788a5406e6a2a39
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f73fcb437763006ab2526bbd0b2c03af47e20419e3a0372fce9ddd0b7a5ca6f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 276159742042429FE724EF18C894F15BBA5FF44318F19849DE4668B7E2CBB6EC45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00893925
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0089393A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00893954
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00893999
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 008939C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008939F4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47f7a02c9ce652240467d7f6b7ec6410cfd3c4e8afba7f2415bafd9a921dfc52
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 112369888489635cf60522c3719b85e826b30b01f70603173ac0eb3a60955e46
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47f7a02c9ce652240467d7f6b7ec6410cfd3c4e8afba7f2415bafd9a921dfc52
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8841B471A00219ABEF21AF64CC49FEA7BA9FF08354F14052AF958E7281D775DD80CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0086BCFD
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0086BD1D
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0086BD53
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00D86638), ref: 0086BDA4
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(00D86638,?,00000001,00000030), ref: 0086BDCC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e103ea81140151d430cc14097fa135d333f865343dc78d3181739f1c9c0878e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a8f30341b2a4910e02db2a548b9e37fc9d869b953e132bcaa51e4956cc5d060
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e103ea81140151d430cc14097fa135d333f865343dc78d3181739f1c9c0878e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F351BF70A00209ABDF20DFA8D884BAEBBF8FF4535CF15421AE441DF291D7719981CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0086C913
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 63e1d1580cdadc6abeea362ceff8570889fd9e8527310bd01c8d1f7984072774
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c31e9bd273178ddfa769d66af7d2f0feefae2eac77b5bc15c55d2fd2e0ec18a8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63e1d1580cdadc6abeea362ceff8570889fd9e8527310bd01c8d1f7984072774
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38113D3168931ABAE704AB54AC83DBA2BACFF15358B11003FF544E6382E7749D405275
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f03d5c905b2f288a766af9e63c7b7c0af10a415da21c72e6a19920ad77da9bfa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c031fd0ad0730fd2a66e9a8f25caedb7c67e56582058cc8e11ec0eacd5784bc8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f03d5c905b2f288a766af9e63c7b7c0af10a415da21c72e6a19920ad77da9bfa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E411DD71A04218AFCB207B64AC4ADDE776CFF11715F05017AF545EA091EF768AC18A61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00899FC7
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00899FE7
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0089A224
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0089A242
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0089A263
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0089A282
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0089A2A7
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 0089A2CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3abe82017bfacb2af412bbddeae22465a918e6ed91d5b3b46ad303ac581b057b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fb257e68ee98c8598ac4023819624dd3e7bf4a325d8dfae2adc620862413c9c5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3abe82017bfacb2af412bbddeae22465a918e6ed91d5b3b46ad303ac581b057b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44B16B31600219EFDF18DFA8C9857AE7BB2FF44711F198069EC85DB295D731A940CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c026e059709ee20ac8578d7aef2296a90aee1785184dec2c4477e3050b266c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54dd2d2a6e23afbe6df2c52551b6c9fb8f4544db1441cba58cda15fafb79a680
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c026e059709ee20ac8578d7aef2296a90aee1785184dec2c4477e3050b266c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8418365C10228B6CB11EBF8DC8A9CFB7A8FF45710F518562E518E3121FB74E295C3A6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0081F953
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0085F3D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0085F454
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 283e381758c8c332a512bb0c502ec863bed347963c7a01a49e744455bd45d9a3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1a69b14d911935cb0bc696e7b9e49511a78f840a55f3974e4c67318c633dc07a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 283e381758c8c332a512bb0c502ec863bed347963c7a01a49e744455bd45d9a3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43416C30208244BAC734BB2C98887EA7F99FF46324F58413DE747D2663C63298C5CB11
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00892D1B
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00892D23
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00892D2E
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00892D3A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00892D76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00892D87
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00895A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00892DC2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00892DE1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 003810129dfe60ea383d1c26b52db7d0a7c783d0057ef65fa8fb3d7381b991c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d9dfc4aa611e95b99c0f2d675a5049682ef23fccef1736ba0a6945a4346ba5c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 003810129dfe60ea383d1c26b52db7d0a7c783d0057ef65fa8fb3d7381b991c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3316972201614BBEF219F548C8AFEB3BA9FB19755F084056FE08DA291C6769C50CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a13bb90f66eec9fcce9bccd91999b94cd093b4bf73954d12e0bce5b389338c99
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f27ac3313d45467e3c69597f4f4f3164245102ad03bd28854c4ce351b6569a5d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a13bb90f66eec9fcce9bccd91999b94cd093b4bf73954d12e0bce5b389338c99
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA21C961640A297BDA18A524DD86FFA335DFF30398F594020FE05DA782F728ED60C5A6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 420c39c6e5416c1fb8390eb9b445e251f6043cc29a9beee41efb0a69495df0f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18736f8b04d0049b5ed10a73665d6249598047154eaca2960aba1f0b10b41031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 420c39c6e5416c1fb8390eb9b445e251f6043cc29a9beee41efb0a69495df0f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6ED1B075A0060AAFDF10EFA8C885BAEB7B5FF48344F148069E915EB281E771DD45CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,008417FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 008415CE
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,008417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00841651
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,008417FB,?,008417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008416E4
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,008417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008416FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,008417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00841777
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 008417A2
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 008417AE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aadd91692584c8a73bbd55f9bf0a9259a1e4859f45aaed2bf90132d39f5cbd22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11bcec3680ca54b8c8b248df8dd9bb78a7727494a0a63b2665a0c41c32b8885c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aadd91692584c8a73bbd55f9bf0a9259a1e4859f45aaed2bf90132d39f5cbd22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E691C271F0021E9ADF208E64C889AEEBBB5FF59754F194659E805E7141EB35CC80CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2de93189aa12ebb3ddbb3980664259daf9b5da9b346f184d03f777d3fb27529f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c2da330c5bdd0835c05017d3f7bb2abbbc39b9c19aa6fbd97d2b08500f2a1dd8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2de93189aa12ebb3ddbb3980664259daf9b5da9b346f184d03f777d3fb27529f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B917E72A0021AABDF20EFA4C844FAEBBB8FF46714F108559F515EB281D7709945CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0087125C
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00871284
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008712A8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008712D8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0087135F
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008713C4
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00871430
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 29ecba558c39f65b56dd99abaa49a5c26291665dc2503d53869bcf96de5ad8a1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 06ccb901f9d0c3aed5d5e3fed4c611ac29b2b09dcf1e08d35655b287abd639cc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29ecba558c39f65b56dd99abaa49a5c26291665dc2503d53869bcf96de5ad8a1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1991D171A00219AFDB00DF9CC888BBEB7B9FF45315F148029E904EB696D774E941CB95
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 76ee0df940e228ee256ff74c943289296a5f79be255f2fafe2d93874940ba7be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d013e0c2b65f3eb738cbe5b04ad3fcb93c111a42f13ee693f48213564a6cb00d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76ee0df940e228ee256ff74c943289296a5f79be255f2fafe2d93874940ba7be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD911471D00219EFCB10CFA9C884AEEBBB9FF49320F148559E955F7251D375AA82CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0088396B
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00883A7A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00883A8A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00883C1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00870CDF: VariantInit.OLEAUT32(00000000), ref: 00870D1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00870CDF: VariantCopy.OLEAUT32(?,?), ref: 00870D28
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00870CDF: VariantClear.OLEAUT32(?), ref: 00870D34
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7fd7bfbed15d86730a563abb6f5117a3ab954ae9977bc646c559d11ec1640eff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a1f97cdd4efeaa8e45038d60690934d5e8b2467c386d6fea00f555ac5b1c278
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd7bfbed15d86730a563abb6f5117a3ab954ae9977bc646c559d11ec1640eff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF9113756083059FC704EF68C88096AB7E5FF89714F14882DF88ADB351DB31EA45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?,?,0086035E), ref: 0086002B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860046
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860054
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?), ref: 00860064
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00884C51
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00884D59
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00884DCF
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00884DDA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a895925598f62dd79b19892dfcf7c00046c4ebd25d9fcce03e0276b2d50f005d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed968c7c8cfc66ea6c18c7bce62b0f8db2eae831444fee9533d4ba540e5593f5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a895925598f62dd79b19892dfcf7c00046c4ebd25d9fcce03e0276b2d50f005d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C91F772D0021EABDF14EFA4DC91AEEB7B9FF08314F108169E515E7291DB705A448F61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00892183
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 008921B5
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008921DD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00892213
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0089224D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0089225B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00863A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: GetCurrentThreadId.KERNEL32 ref: 00863A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008625B3), ref: 00863A65
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008922E3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086E97B: Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 22399eb8f3d7b0759d82f76c61aec7ec42cf470995ce221b8efeb8a8aa5c3e1f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d92fa966d654c6bc8a39711b8c553d35825c09009f76172920cc553753a4f76
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22399eb8f3d7b0759d82f76c61aec7ec42cf470995ce221b8efeb8a8aa5c3e1f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92717D75A00215AFCF14EFA8C845AAEB7F5FF88310F188459E916EB351DB34ED418B91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00D86458), ref: 00897F37
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(00D86458), ref: 00897F43
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0089801E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00D86458,000000B0,?,?), ref: 00898051
                                                                                                                                                                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00898089
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00D86458,000000EC), ref: 008980AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008980C3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d8dfc2533374672fbfef1d49be68c6b7ceae7353b592aba2db1ade029bce16ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ac1a43084f82f02fc8c35d636300eb414af27feb8d06e6adde1a14843d093b5f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8dfc2533374672fbfef1d49be68c6b7ceae7353b592aba2db1ade029bce16ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37719E34608645EFEF21AF64CC94FBABBB5FF5A300F18445AE945E7261CB31A845DB20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0086AEF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0086AF0E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0086AF6F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0086AF9D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0086AFBC
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0086AFFD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0086B020
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 46772aa6ebfdc77d957bcfd262d445d7bc8dca060d3dd798a2fa1eac60b33368
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1a45f7ca0f13369298f346ddd1c0572c97435affebf1c3369f06f34e11def5d9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46772aa6ebfdc77d957bcfd262d445d7bc8dca060d3dd798a2fa1eac60b33368
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C651C4A0A047D53DFB3642348C45BBA7EE9BB06308F098489E1D5D54C3D7A9A8C4D752
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0086AD19
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0086AD2E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0086AD8F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0086ADBB
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0086ADD8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0086AE17
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0086AE38
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a510e0157dbdc1960cc57ff1f43958607b6c436a857a94ea6c2a5cf7768b30f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c465774dbadeeed95015bf2f9c5666a8e8384e6fd7cc08d3930bc62901b04dca
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a510e0157dbdc1960cc57ff1f43958607b6c436a857a94ea6c2a5cf7768b30f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7351F6A16047D53DFB3B83348C95B7A7EE8FB05304F098489E1D5E68C2C295EC84DB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00843CD6,?,?,?,?,?,?,?,?,00835BA3,?,?,00843CD6,?,?), ref: 00835470
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 008354EB
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00835506
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00843CD6,00000005,00000000,00000000), ref: 0083552C
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00843CD6,00000000,00835BA3,00000000,?,?,?,?,?,?,?,?,?,00835BA3,?), ref: 0083554B
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00835BA3,00000000,?,?,?,?,?,?,?,?,?,00835BA3,?), ref: 00835584
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 85f6480d5bbf89689e68cf2fdd16f144e3844ca94a589ba05cfa7f5567e3b8cd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c3c23245dc5df4f18157f56aa4ccf44873df490ac8cc342365e9b7227f9931bd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85f6480d5bbf89689e68cf2fdd16f144e3844ca94a589ba05cfa7f5567e3b8cd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E51B4B1A006499FDB10CFA8D855AEEBBF9FF49300F14452AF955E7291D730AA41CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00822D4B
                                                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00822D53
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00822DE1
                                                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00822E0C
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00822E61
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bc2a4bc9d79782535a748951f76bd3531c7d8250d5e6bf1205a7a971daa8c696
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d751ac84c7e3a21ee06b303162fb91c957e1d069fc9c561b5d4fb3192897462
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc2a4bc9d79782535a748951f76bd3531c7d8250d5e6bf1205a7a971daa8c696
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE41E334E0022CBBCF10DF68E844AAEBBB4FF45324F148165E814EB392D7359A81CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0088307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088304E: _wcslen.LIBCMT ref: 0088309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00881112
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00881121
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 008811C9
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 008811F9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f65ef292447b5ca56599c5c0865666a5d799db97593952d32011661c7585575c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d146ecc28ed8ccc679a07d3f28ba2fcefaf2e1e262a52b15193c02ad82b81cf3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f65ef292447b5ca56599c5c0865666a5d799db97593952d32011661c7585575c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C41D435600204AFDB10AF58CC8CBA9B7E9FF45368F148159F915EB291CB71ED42CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0086CF22,?), ref: 0086DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0086CF22,?), ref: 0086DE16
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0086CF45
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0086CF7F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086D005
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086D01B
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0086D061
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae3d35f1d75dea3e90e17640143799b26b395aa49a0e04073981f84f91035072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24eeac3ddce2ae55ced0c895529b9b2694a897e7ea3ce00d3cd3d46e6d7d3d0f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae3d35f1d75dea3e90e17640143799b26b395aa49a0e04073981f84f91035072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D4131719452189FDF12EBA4D981AEEB7B9FF08380F1100E6E545EB142EE74A688CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00892E1C
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00892E4F
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00892E84
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00892EB6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00892EE0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00892EF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00892F0B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f293293884663f3da8928e27308420eec7baa2faffc106980abd68b051cfe45
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 779e3b29d59a75473766ddb4967e770a4ffc04e54e582855525694ed63f3ccab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f293293884663f3da8928e27308420eec7baa2faffc106980abd68b051cfe45
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF310035645244BFEF21EF58DCD8F693BA0FB9A710F5901A6F901CB2B2CB61A8409B51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00867769
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0086778F
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00867792
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 008677B0
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 008677B9
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 008677DE
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 008677EC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4966f8894ea3aa24039b86dccbec0e6af04ce8398f1eb5d1f7add0db2b63348f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46ccbd21a3cdda8f991db5caf608c4ccab9e5fb04527d078295be41d8cca1276
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4966f8894ea3aa24039b86dccbec0e6af04ce8398f1eb5d1f7add0db2b63348f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C21B076608219AFDF10EFA8CD88CBB77ACFF093687058026FA14DB151D674DC4187A4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00867842
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00867868
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0086786B
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0086788C
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00867895
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 008678AF
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 008678BD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d593f4a6f4490da8ca712430813266c8b9dfaa0cae91972f5b77a75630ed5340
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8bf87fe0a45d0534490741b6d5bdd2f07453610202ffe476e62bab9dbcec3da1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d593f4a6f4490da8ca712430813266c8b9dfaa0cae91972f5b77a75630ed5340
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63217431608208AFDB10AFB8DC88DAA77ECFB097647158135F915CB2A1D670DC81CBA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 008704F2
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0087052E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c168ce72a4e49dfdd979ee8dc6ca5585e9d0a860010a3501de2251a3a6aeb14a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 85f7ccc1ab186cc7ac3d52a768c17dea6d555902bab5740bf7247f4369f9dcc7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c168ce72a4e49dfdd979ee8dc6ca5585e9d0a860010a3501de2251a3a6aeb14a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0218D71500305EBDB209F69DC44A9A7BB4FF54724F248A19F8A9E62E4D771D940CF20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 008705C6
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00870601
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84725a4570459bc5907640012be77274eeb33f3eef5e9cac33c92f1674740bde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b3ede07a924707891a9dad1f99db8444e04a478c39cf7c204e8ce8e7e564a834
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84725a4570459bc5907640012be77274eeb33f3eef5e9cac33c92f1674740bde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2521D171500305DBDB209F688C14A9A77E4FFA1724F248A1AF8A5E72E4D770D860CF20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0080604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080600E: GetStockObject.GDI32(00000011), ref: 00806060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0080606A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00894112
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0089411F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0089412A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00894139
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00894145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dfb5eda3b5bfecac42cdbdcc4d77920a39253b27903a07ed694ee946cecf27bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8a57dd555737af9eff6d8ce9b092905dbbe131ec7d7fda3a79a7f19fc4071c45
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfb5eda3b5bfecac42cdbdcc4d77920a39253b27903a07ed694ee946cecf27bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A1190B214021DBEEF119E64CC85EE77F6DFF08798F004111BA18E2190C6729C219BA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083D7A3: _free.LIBCMT ref: 0083D7CC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D82D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D838
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D843
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D897
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D8A2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D8AD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D8B8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f6fb5ef22450ff740fdaf9d5dd67b24056d62e1460583c5e013fbb04b4abb9f7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64115E71940B14AAD621BFB4EC47FCB7BDCFF80700F400825BA99E6292DA65B50586E2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0086DA74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0086DA7B
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0086DA91
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0086DA98
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0086DADC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0086DAB9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 346fb7d4776bdcb4a2b15aef0ec6860061fd0d82493cbe7fed9850edf4275744
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11a8242cfc58dc2f264f99b26a84587e3927db99b7ef1a00dbd0eb1b31506165
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 346fb7d4776bdcb4a2b15aef0ec6860061fd0d82493cbe7fed9850edf4275744
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C0162F29042187FEB11EBE49D89EEB376CF708305F440496B746E2041EA759E844F74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(00D7F160,00D7F160), ref: 0087097B
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00D7F140,00000000), ref: 0087098D
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0087099B
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008709A9
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008709B8
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(00D7F160,000001F6), ref: 008709C8
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00D7F140), ref: 008709CF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e3161e66e56f729f4b53baba9b72a3cde802f27c9afb211e71d9dddb2c2f173
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5287ec6a31eab4b3071e8c7815ace269f8b196dff5b56b276d8664efc9e932b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e3161e66e56f729f4b53baba9b72a3cde802f27c9afb211e71d9dddb2c2f173
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17F0E131446912FFD7516FA4EE8DBD6BB35FF05702F841016F201908A5C776A465CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00881DC0
                                                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00881DE1
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00881DF2
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00881EDB
                                                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00881E8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008639E8: _strlen.LIBCMT ref: 008639F2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00883224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0087EC0C), ref: 00883240
                                                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00881F35
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 72c7799d3c043713553ed7e15bcc4105e439659ff796a87b58baea44a66ae2b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a94477ba5a39e414183c9fb1024521bc812689de8f622eff505bb8882d3a5f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72c7799d3c043713553ed7e15bcc4105e439659ff796a87b58baea44a66ae2b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8B17E31204240AFD724EB28C885E2A77A9FF84318F54855CF5569B2E2DF71ED46CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00805D30
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00805D71
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00805D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00805ED7
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00805EF8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a522cdf409bd0a5148da54f5f8c3e18554f29e02c301f5719e2ce9c81f54c2ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f338ffe062ce87f223ee126d5ccf7d35454251b151bb25bbbea8cb296341697d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a522cdf409bd0a5148da54f5f8c3e18554f29e02c301f5719e2ce9c81f54c2ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35B16B34A0064ADBDB10CFA9C8407EEBBF1FF58314F14941AE8A9D7290DB34AA51DF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 008300BA
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008300D6
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 008300ED
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0083010B
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00830122
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00830140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ab2114224862029fa61fb409d55ff0bf6500d53c7424a9d76b41898cd708a7be
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62812771A00B1A9BE7249F2CDC51B6A73F8FF81724F24413AF551D6682EB74D9408BD1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008282D9,008282D9,?,?,?,0083644F,00000001,00000001,8BE85006), ref: 00836258
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0083644F,00000001,00000001,8BE85006,?,?,?), ref: 008362DE
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008363D8
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 008363E5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 008363EE
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00836413
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84970da3ddfd6376ede5906d9423d9f243835972376bcb4d1ca3ce3199993731
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3901a67fc305c12a6f31f4856cfa66c4151b74e3c0cee7db3d1a7e8d99d2dd1b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84970da3ddfd6376ede5906d9423d9f243835972376bcb4d1ca3ce3199993731
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF51B072A00216BBDF259F68DC81EAF77A9FB84750F158629FC05D6241EB34DC60C6E0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088BCCA
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0088BD25
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0088BD6A
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0088BD99
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0088BDF3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0088BDFF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 019c5832820c530270954a3cd2a58c76d4b830f971a7608507834b34863fad4e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54cc4ad74bda3abc1687bf68a2172469a435b74ff195d2c35bc4e8eec72c5d61
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 019c5832820c530270954a3cd2a58c76d4b830f971a7608507834b34863fad4e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28818170208241EFD714EF24C895E6ABBE5FF84308F14855DF5598B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0085F7B9
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0085F860
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0085FA64,00000000), ref: 0085F889
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0085FA64), ref: 0085F8AD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0085FA64,00000000), ref: 0085F8B1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0085F8BB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8fe31c7abdcc3de1caaeb8a6858197310c840663f055da32cbf965da5a02f1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 64d25eb8801982a941e9ab963eec99098bf1cc872a2218d6227eeec8118fa53b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8fe31c7abdcc3de1caaeb8a6858197310c840663f055da32cbf965da5a02f1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A51B431600314ABCF20AB69D895B29B7A8FF45316F249467EE05DF297DB708C84C797
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 008794E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00879506
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0087952D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00879585
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ce9f06e407f7fe37832c494cd595b8284f59aca55511f34a2d823246727b78e8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f68123af38646b046d9c6d758dc146355193b723b2570975122e96f4ec78ea2c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce9f06e407f7fe37832c494cd595b8284f59aca55511f34a2d823246727b78e8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FE18E316083108FD764EF28C881A6AB7E4FF85314F04896DE999DB3A2DB31DD45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00819241
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 008192A5
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 008192C2
                                                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008192D3
                                                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00819321
                                                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008571EA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819339: BeginPath.GDI32(00000000), ref: 00819357
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b01f510591089fe727d560a999b40b4249851a29bc4a2b73854b11f30eeea15d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 790b89299192bfd7bb884bd2669afe94fe9a9a40f0e30bab9302f83a71fce754
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b01f510591089fe727d560a999b40b4249851a29bc4a2b73854b11f30eeea15d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38419F30105201AFDB11DF68DCA8FAA7BACFF55325F14026AF9A5C72A1C7319885DB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0087080C
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00870847
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00870863
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 008708DC
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008708F3
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00870921
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd38fc432fd606e6936c6aaaa0e95f7ca6a92df6f43affbf88a5bfa507f69968
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 493b6296e0e39e823a7267c98c5649e6d873d81e935fad0daf1d906e8302a42f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd38fc432fd606e6936c6aaaa0e95f7ca6a92df6f43affbf88a5bfa507f69968
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE415871A00205EBDF14AF58DC85AAA77B8FF04300B1480A6E904DA29BD731DEA1DBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0085F3AB,00000000,?,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0089824C
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00898272
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008982D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 008982E5
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0089830B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0089832F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 22cee8d1c4a2170d4b130c2e0ca26952115c26d7a8b179cbc2da89310a83c13c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2619c1dbc6f1abfe0b35f39db1054b345b66fe16ab86cea1cda1d38a39c1f744
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22cee8d1c4a2170d4b130c2e0ca26952115c26d7a8b179cbc2da89310a83c13c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22417334601645FFDF15EF65C899BA47BE1FF0B714F5C426AE5088B262CB32A841CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00864C95
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00864CB2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00864CEA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00864D08
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00864D10
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00864D1A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0e3ed4ec30d6e86e7e3469f24b333d57eb99dcde5009f1ae34bd18712eb079f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb8958d0bc530fe442e6fc946c5815477a17cf0728ade4d24d2790efaebd2f58
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0e3ed4ec30d6e86e7e3469f24b333d57eb99dcde5009f1ae34bd18712eb079f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D212632604204BBEB566B39AC09E7F7BACFF45750F15902EF905CA192EA61CC4092A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0087587B
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00875995
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0089FCF8,00000000,00000001,0089FB68,?), ref: 008759AE
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 008759CC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 77b808d751fda1fd3ac2b49f40fafd2f477bee18f3b5d9262486f5509f842db1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9ff52f0dff1af9a82b72581653eba5f78dc3205c1d4d8220c3d355c12f6ec95
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77b808d751fda1fd3ac2b49f40fafd2f477bee18f3b5d9262486f5509f842db1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39D142716086019FC714DF28C880A2ABBE5FF89724F14885DF989DB3A1DB71ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00860FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00860FCA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00860FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00860FD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00860FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00860FE5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00860FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00860FEC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00860FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00861002
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00861335), ref: 008617AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008617BA
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 008617C1
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 008617DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00861335), ref: 008617EE
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 008617F5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 55c2e0f477b47cf48367df6839f99b2765f2775c31fd4813d8e33bb72959dac3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46763219742df53c6c8a095246bdc68e714ded7e186e04ce11065841190cff9a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55c2e0f477b47cf48367df6839f99b2765f2775c31fd4813d8e33bb72959dac3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B11BB32600205FFDF10AFA4DC49BAF7BA9FB42359F194019F481E7216D736AA40CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008614FF
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00861506
                                                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00861515
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00861520
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0086154F
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00861563
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0fb093d82ecc59c39e225fe19a9a53573fec90c0e7d99769be8a2e0acf2ed999
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2b8d2bb617a0f12c0f590430dde622b85dc8bf64897051c0f06c4a48a7672565
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fb093d82ecc59c39e225fe19a9a53573fec90c0e7d99769be8a2e0acf2ed999
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6511297250120DABDF119FA8EE49FDE7BA9FF48748F094015FA05A2161C3768E60EB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00823379,00822FE5), ref: 00823390
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0082339E
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008233B7
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00823379,00822FE5), ref: 00823409
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e808daa93e59b207c341979ede70c086fff40b4757d56df357ee953f0eb4c22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 557000cc3aac745ef26544b64b00622b95b467f24e3abaabce06d7009284f42a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e808daa93e59b207c341979ede70c086fff40b4757d56df357ee953f0eb4c22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE014C33208731BEA61437787CA99172AA8FB257797200229F410C03F0EF264E836154
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00835686,00843CD6,?,00000000,?,00835B6A,?,?,?,?,?,0082E6D1,?,008C8A48), ref: 00832D78
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832DAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832DD3
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0082E6D1,?,008C8A48,00000010,00804F4A,?,?,00000000,00843CD6), ref: 00832DE0
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0082E6D1,?,008C8A48,00000010,00804F4A,?,?,00000000,00843CD6), ref: 00832DEC
                                                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00832DF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bb9beb2369e7251faff1af0041cec187a4522e3fe313516ebad6f24305e09e1d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 355f7beaf1c36feb0b0caeeee28c22bec0272f6ab2d1c23599e172b45211b07d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb9beb2369e7251faff1af0041cec187a4522e3fe313516ebad6f24305e09e1d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07F0FC315056146FC612373DBC06F1F2A69FFC17B5F28051AF824D22D2EF75880251E2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00819693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: BeginPath.GDI32(?), ref: 008196B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00898A4E
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00898A62
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00898A70
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00898A80
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00898A90
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00898AA0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6bc80bb2f3c491d21d05b48078dfe5db9ad3b60c9ce1187a35387a5ec71b4bf7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a73fdf3c9901d4ca39625af7916b940022e3b3c258a0b49f1ab1924fc4a21bc6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bc80bb2f3c491d21d05b48078dfe5db9ad3b60c9ce1187a35387a5ec71b4bf7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C311C976040119FFDF12AF94DC88EAA7FADFF08354F048012FA199A1A1C7729D55DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00865218
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00865229
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00865230
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00865238
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0086524F
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00865261
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a9f841e96d72ee7532204ef7abb85fa6183eb087664e3dfa06bdd092cb9da6f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6fdb850d1eab026d11967d189bfc402b8780b8ffdda8c23ad088e833e095ad1f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9f841e96d72ee7532204ef7abb85fa6183eb087664e3dfa06bdd092cb9da6f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81014475A00714BBEB106BA59C49E5EBF78FB44751F044066FA04E7381D6719800CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00801BF4
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00801BFC
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00801C07
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00801C12
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00801C1A
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00801C22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8362c950de40bb06b6def8bad085b73c5bc3e546337088f4b9d79460d6cf91b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f29cd8a1fe5b34e6d7c621231edb51b5a2a802eecfa59f24641ad9d9ba68e9e4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8362c950de40bb06b6def8bad085b73c5bc3e546337088f4b9d79460d6cf91b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E10167B0902B5ABDE3009F6A8C85B52FFA8FF19354F04411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0086EB30
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0086EB46
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0086EB55
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0086EB64
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0086EB6E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0086EB75
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 419f5405ce3495e8ad6a8e2bf086110baf2dc2e678804333b1e6d10ac4e086a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9201b57dd63945f8dafd864196d58a0877eb84102702076a3e4f1ad8427878c6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 419f5405ce3495e8ad6a8e2bf086110baf2dc2e678804333b1e6d10ac4e086a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5F05E72240158BFE7216B629C0EEEF7E7CFFCAB11F04015AF601E1191D7A25A01C6B9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00857452
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00857469
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00857475
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00857484
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00857496
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 008574B0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 53a945a2158d3a50679df2fd8889970afdb9c81cd6dc811fb988e38596c5a21a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 116f7ac7e21a78615aba74cc108d7eae65a2c0d3d57f62eeb0ad55651a97c9a0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53a945a2158d3a50679df2fd8889970afdb9c81cd6dc811fb988e38596c5a21a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39014B31500219EFDB516FA4EC08BAA7BB5FF04312F594165FE16A21A1CB321E51AB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0086187F
                                                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0086188B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00861894
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0086189C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 008618A5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 008618AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e3a7af14e382f65948396c31884867fb76e6ae922a0a9b83c0579defbc10126
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f7e61bb20a9fc6a4fd75f4d82369a55bed0279b5bcc4f6b4fbfda23d8897ee0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e3a7af14e382f65948396c31884867fb76e6ae922a0a9b83c0579defbc10126
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9E0E536004101BFDB016FA5EE0C90AFF39FF49B22B148222F22581170CB339420EF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0086C6EE
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086C735
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0086C79C
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0086C7CA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f315089e44a3fec8ffc9fb321c3c2c1f22b538b1fc247afafd7d54a59c5e6f70
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24240059fe6164d37904df320a17c032e94fffea2e3227abb33cf9a2ddb671f6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f315089e44a3fec8ffc9fb321c3c2c1f22b538b1fc247afafd7d54a59c5e6f70
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1951DD71604301ABD7509F2CC889A7B77E8FF99314F050A2EF9E5D32A1DB60D8448B56
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0088AEA3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0088AF38
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0088AF67
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1416ae74593d2e16566430451e51e3c65f4af7274dc47b5cb2ef332d2fb19b3e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2e423b416732ca7486816c152046f857a7513dc3321dfe0498c4e166f7ec223a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1416ae74593d2e16566430451e51e3c65f4af7274dc47b5cb2ef332d2fb19b3e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA713A75A00615DFDB14EF58C884A9EBBB4FF08314F04849AE816AB392CB75ED41CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00867206
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0086723C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0086724D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008672CF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65d7e17ebb9605f306b663c12399973888a10773e07404e3535529717b2965ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6a851a23dcbd0b9e1618737b823f9893a17ae0e2dc7b34a4ba15fb2705c356d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65d7e17ebb9605f306b663c12399973888a10773e07404e3535529717b2965ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C416C71A04204AFDB15CF54C895B9ABBA9FF44318F1680A9BD06DF30AD7B1D944CBE0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00893E35
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00893E4A
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00893E92
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00893EA5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 68a6945f1c71aff0bd37fdadc03058e1bbf7dba2a2549a0d41791ccf3317a58a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 95674fe900a3bd49f41bd9878dbe9c0076a852033b9e0e1e7891e79e805b2c04
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68a6945f1c71aff0bd37fdadc03058e1bbf7dba2a2549a0d41791ccf3317a58a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1413575A01209AFDF10EF64D884AAEBBB9FF49354F08412AF905EB650D730AE44CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00861E66
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00861E79
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00861EA9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 71d4e048ac147eb9cd55a5f6a2e275b97c4b7e783df389140612d7779e3b7732
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 33d74d91804353293a47e8b2d3d85663201c02a92c902c6c904b4289c13732d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71d4e048ac147eb9cd55a5f6a2e275b97c4b7e783df389140612d7779e3b7732
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE213771A00104BADF54AB68DC49DFFB7B8FF41360B194119F821E72E2DB3A89059620
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00892F8D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00892F94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00892FA9
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00892FB1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f925a5c2077abc71fb2050d18d7189caa00e4f9c3c12ef4269cad51e995fafc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ff853beb9b91ac2d8fbc6ae837b28faca394c3a1dabe3abbf7404f4c03a08eb9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f925a5c2077abc71fb2050d18d7189caa00e4f9c3c12ef4269cad51e995fafc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9521AC72200209BBEF21AFA4DC84EBB37B9FB99364F180629F954D2190DB71DC519760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00824D1E,008328E9,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002), ref: 00824D8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00824DA0
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00824D1E,008328E9,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002,00000000), ref: 00824DC3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 727a88d657ea35547fc0a3a09bcfee1d86bd72247b9c8e5e1f53b5530a4ff2ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 461ae0eafe2bdd979f717f28e9951343a9524e2573f6e528fe069eff275f904a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 727a88d657ea35547fc0a3a09bcfee1d86bd72247b9c8e5e1f53b5530a4ff2ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF0AF30A00218BBDB10AF90EC09BADBBB4FF04751F0400A5F80AE2260CB325D80DEA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 0085D3AD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0085D3BF
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0085D3E5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ed6542053c9b44bce24591e9f1da03c9689c16c814789b17929c8ae8e4aa4567
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7a1c17cfa7d8db1cb3743e17b00dd30a0d254dddde6de7037a478d41e329e6c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed6542053c9b44bce24591e9f1da03c9689c16c814789b17929c8ae8e4aa4567
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEF05531806B209BCB7167208C08AAE3724FF10707F58815AFD02E6320EB30CDCCCA82
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E9C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00804EAE
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804EC0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e1f01729ccd98db97a67ef13d31e34634b9038b132e2d475a5b2c2abf391efc2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 01221a274247b181547ea591cbcf6705ee0d52d58622eeb5ed5db85c0302abb2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1f01729ccd98db97a67ef13d31e34634b9038b132e2d475a5b2c2abf391efc2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0E0CD35A415225BD3712B25FC18B5F7554FF81F7270D0116FD04D3250DB65CD0240E4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E62
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00804E74
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E87
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c365bcc4cb5cb29de2daeb80206b08473670241b726c1055adffa40283886ef7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 65923e7b17dd0d19bf4897f37aa04e4007e9ae8b4961dd3b8cf4c92fd310d03b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c365bcc4cb5cb29de2daeb80206b08473670241b726c1055adffa40283886ef7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D01235542621579A622B25BC18E8B7A18FF85B71389451ABA09E2294CF66CD0285D4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00872C05
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00872C87
                                                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00872C9D
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00872CAE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00872CC0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8e77a37459068a2735320be213209cd29d923027c459c841ce4eaa7bb555623
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f8a1df50b87063e44b4819d92eec0253b08b6b26a489055cf15f4e9cac941aa4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8e77a37459068a2735320be213209cd29d923027c459c841ce4eaa7bb555623
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83B1407190012DABDF21DBA8CC85EDEB77DFF49354F1080A6F509E6145EA31DA448F61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0088A427
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0088A435
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0088A468
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0088A63D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b32f05f7a8917aabf7d28abb3097061d7e4f4a3cb24841c2e8e468ee1ceb115
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6426ef3b45441a9d948a89924b760b2941f9713f375b989ef7951768805a96e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b32f05f7a8917aabf7d28abb3097061d7e4f4a3cb24841c2e8e468ee1ceb115
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66A15A716043019FE724EF28C886B2AB7E5FB84714F14885DF55ADB2D2DAB1EC418B92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,008A3700), ref: 0083BB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,008D121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0083BC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,008D1270,000000FF,?,0000003F,00000000,?), ref: 0083BC36
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083BB7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083BD4B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 78808f8fe39a4badb6b337e5d618daa95c542070a698e8fcc9bbd438608b50c7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11f4d6888dd28f523f513340bf6799ec37aed12f86ddb7c8d8298bba72afcbb8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78808f8fe39a4badb6b337e5d618daa95c542070a698e8fcc9bbd438608b50c7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A51B9B1900219AFCB20EF699C4596AB7BCFF81360F10426BE654D7291EB315E418BD1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0086CF22,?), ref: 0086DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0086CF22,?), ref: 0086DE16
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086E199: GetFileAttributesW.KERNEL32(?,0086CF95), ref: 0086E19A
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0086E473
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0086E4AC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086E5EB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086E603
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0086E650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 42f61afeae96896256ce6ba29390c28513b8939052b87735f67a6e38a3af6ded
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 58871bad515740df972c61a7f8086c70c9e809807bb5c839a6d237a3df2cf0d3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42f61afeae96896256ce6ba29390c28513b8939052b87735f67a6e38a3af6ded
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE5150B25087859BC724EBA4DC819DB73DCFF85340F00492EF689D3191EE75A688876B
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088BAA5
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0088BB00
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0088BB63
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0088BBA6
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0088BBB3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ee9f5934662237e02ae5e2825f7b038ee0251d4caf4bbdb1e94fc011e10a70c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 55bafe089434c3ad37a9c70063dc0541fa1f0253e075bc6902b866a172af52b6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee9f5934662237e02ae5e2825f7b038ee0251d4caf4bbdb1e94fc011e10a70c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1619031209241EFD714EF14C891E2ABBE5FF84318F5485ADF4998B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00868BCD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00868C3E
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00868C9D
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00868D10
                                                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00868D3B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e82caa166a9418763fb27ca62cfbc61fdf54e04be46aa8c958bf96f057371eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4414d903a798ce14a19b256a75aabcd5e85196441f52a1d44742fe02f1913272
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e82caa166a9418763fb27ca62cfbc61fdf54e04be46aa8c958bf96f057371eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6515BB5A00219EFCB14CF58C894AAAB7F4FF89314F168559E909DB350E730E911CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00878BAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00878BDA
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00878C32
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00878C57
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00878C5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82b37ce679a11275de60c617b93c3d1a4c173b82d0fcc1962a85a15c5f7c41e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2eaa87a1eb8fb937a621017f37f4e7732c8e99d909afc66a8b9175c34e0af4c7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82b37ce679a11275de60c617b93c3d1a4c173b82d0fcc1962a85a15c5f7c41e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83515A35A00215DFDB41DF68C885AAABBF5FF48314F08C459E849AB3A2CB35ED41CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00888F40
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00888FD0
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00888FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00889032
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00889052
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00871043,?,7529E610), ref: 0081F6E6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0085FA64,00000000,00000000,?,?,00871043,?,7529E610,?,0085FA64), ref: 0081F70D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f0d31f32bdb6c4c506e836e8c829aab460c5dcec4544a5c9f9097d19a470eac9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8d404985ca29488b8b8b32ff5ee970090325990aefe3218bb5fb704d95faeb5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0d31f32bdb6c4c506e836e8c829aab460c5dcec4544a5c9f9097d19a470eac9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F513C35604605DFC711EF58C8848ADBBF1FF49314B4980A9E94AEB3A2DB31ED85CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00896C33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00896C4A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00896C73
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0087AB79,00000000,00000000), ref: 00896C98
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00896CC7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5fab29c8255615ffc1047340a4400bccbe542efaf59258c8f308890ec4b18ca7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f64fdf5c8b87a1efe97299ae484e73a649302b46fdf341aa39d750db6501f8e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fab29c8255615ffc1047340a4400bccbe542efaf59258c8f308890ec4b18ca7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E041B535604104AFDF25EF28CC58FA57BA5FB09368F190229F899E72E0E371ED61C650
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb936c7e6dafc3ed120b73e32cbfd5f7e9ce05b2486ffef4630d7e5c9653b1fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ea980d6b5ff3d143a62876f68a99fd49434f822493b9b0b4a7fb7eeafec4b51
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb936c7e6dafc3ed120b73e32cbfd5f7e9ce05b2486ffef4630d7e5c9653b1fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6341D132A00614AFCB24DF78C981A5EB7B5FF89714F1545A8E616EB392DA31AD01CB81
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00819141
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 0081915E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00819183
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 0081919D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f8a18a3d40b03246d86934e4fe3fd325a9f7a2eb0b61eb34dae4c99f70cc102c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c630ae41da15ca54f485b7f5e2858092a3a653db0de50ee80987203566d710f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8a18a3d40b03246d86934e4fe3fd325a9f7a2eb0b61eb34dae4c99f70cc102c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F841707190850AFBDF059F68D858BEEB778FF05324F248216E865E32D0C7346994CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 008738CB
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00873922
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0087394B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00873955
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00873966
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 20b21a6f2f9c879028465b93ea6004df24ae5aa2185b5e136e9e7ccda79861d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69f2d80b8e6ac1e507cecfb38ef12baaf52b8697ee356a17728bb7d9002615d7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20b21a6f2f9c879028465b93ea6004df24ae5aa2185b5e136e9e7ccda79861d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA31E870505345BEEF25CB749848BB67FA8FF06304F04866AD56AC21A4D3B5D684EB13
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0087C21E,00000000), ref: 0087CF38
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0087CF6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0087C21E,00000000), ref: 0087CFB4
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0087C21E,00000000), ref: 0087CFC8
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0087C21E,00000000), ref: 0087CFF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab091066536eaf2d6725fc729f579e8b39d6eeaba3bc1c8cac0fa7b4655e4cf4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 42595f9276e8d708cbbbd49a02f5775c0f02fb58b1a444be73a917afea7db949
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab091066536eaf2d6725fc729f579e8b39d6eeaba3bc1c8cac0fa7b4655e4cf4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26317A71600209AFDB20DFA9D884AABBBF9FF14354B14842EF50AE3105DB70EE409B60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00861915
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 008619C1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 008619C9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 008619DA
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008619E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cdb6dc1f1e13fae8113765bd7620a542ea46213ad999791632f2713c13cb9b87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 07000b490224a0339e17b7e32b6727f487284fbb0dbb0eacbbd2a4622bb942b6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdb6dc1f1e13fae8113765bd7620a542ea46213ad999791632f2713c13cb9b87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C319C71A00219EFCB00CFA8C99DA9E3BB5FB04315F594229F921EB2D2C7709944CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00895745
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0089579D
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008957AF
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008957BA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00895816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 51d42353044fe66e7f1f9169eb7da02fcd0c0dfcd9542f5f725ab55c42e381fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f5b9c938ace578cd5b9f35c239536be8e701a2367a4cce2dd483cd20020cd90c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51d42353044fe66e7f1f9169eb7da02fcd0c0dfcd9542f5f725ab55c42e381fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F218771904618AADF61AFA4DC45AED7B78FF14724F144216E929EA180D7708A85CF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 008198CC
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 008198D6
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 008198E9
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 008198F1
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4df2b26f64a0b2bcd44fe94779e7d54d6c22144aab42827357132b241ff23fb8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: edd08cf04259e11fd085113cda23531ee2179fd52488cf51ed3eeee9bc65e95b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4df2b26f64a0b2bcd44fe94779e7d54d6c22144aab42827357132b241ff23fb8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D821E9715493909FCB224F34EC68AE53F64FF53331B18429EE9D1CA1A2D7324992CB11
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00880951
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00880968
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 008809A4
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 008809B0
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 008809E8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 666ddaab4187cd42a91d193db189dec905bd62d5cc5abb8224fe2e8e7c6c2213
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24ddc06b3ed427fce788279324f2f0ccdc998c0bb8acb0eae7980a06f48d4473
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 666ddaab4187cd42a91d193db189dec905bd62d5cc5abb8224fe2e8e7c6c2213
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6216236A00204AFD754EF69CC44A6EBBE5FF48704F04806DE85AD7761DB70AC44CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0083CDC6
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0083CDE9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0083CE0F
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083CE22
                                                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0083CE31
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1ecf83134e267be958a1ab8ec3d0659f195fbe9127f1dc563e0a2f635b230173
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47906e8e9fb6448645fc078262f0432a171affc6f4266a921b7fabd8a2b99c87
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ecf83134e267be958a1ab8ec3d0659f195fbe9127f1dc563e0a2f635b230173
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A01AC726012157F2721267AEC4CD7B7D6DFEC6BA1715012AFD05E7201DB628D0193F1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00819693
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 008196A2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 008196B9
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 008196E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fc50e24c0a6e4f6bda6225c963a709b16618b019512dc6ba53305e60c58f6d39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f8acbbf54e90ce3d6e784d1905c693201d4b1afe1182f6ba24f79ea3524c2847
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc50e24c0a6e4f6bda6225c963a709b16618b019512dc6ba53305e60c58f6d39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A214A70802205FBDF119F68EC28BE93BA8FF20365F944317F851A61A1D3715896CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8dd3ce20c8305a485b72fc2e70ac5c694356c94a8de2b149dc9384694a3366e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f2fdd5d4f6534f0b8bf134b8c44b384dc103719c325c9b452861f0fcabd284b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd3ce20c8305a485b72fc2e70ac5c694356c94a8de2b149dc9384694a3366e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B101F561241619BBDA0CA514AD86FBB734DFB313A8F158020FE04EE342F725ED6082E1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0082F2DE,00833863,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6), ref: 00832DFD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832E32
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832E59
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00801129), ref: 00832E66
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00801129), ref: 00832E6F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c96ed6fd8cb9f4a60b2b61f3c7f775b854dab8db4f2e0a5ab4a9762b6601972
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 947301319337a180b21aa59c433c480b885b843cdfbd15314ab002f15d3c9f72
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c96ed6fd8cb9f4a60b2b61f3c7f775b854dab8db4f2e0a5ab4a9762b6601972
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 560128322056006BCA1277797C47E2B2A6DFBC13B9F29012AF825E22D3EF789C0150E1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?,?,0086035E), ref: 0086002B
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860046
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860054
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?), ref: 00860064
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860070
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 41ddf933db7e62f770452ed5bb3ac9770780cc649dd36b5314ac01f9a4413142
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 57628a0b78ac3ceb904fecdba584dbcd4eadc754075fb3e791165db0d008e2c6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41ddf933db7e62f770452ed5bb3ac9770780cc649dd36b5314ac01f9a4413142
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD01AD72600604BFDB109F68DC08FAB7AEDFF48792F194125F905E2210E7B2DD409BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0086E997
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0086E9A5
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0086E9AD
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0086E9B7
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e087b22774ee246d068d31b237a98b6635b9969f0b03ae1c2f31f37d8bb76bde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c070cbc8cae8f794cdd4a4262032e3d480a32e9efff0b0596ddd70752856c383
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e087b22774ee246d068d31b237a98b6635b9969f0b03ae1c2f31f37d8bb76bde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1011335C0162DDBCF00AFE5D859AEEBF78FF09701F460556E902F2241CB3196558BA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00861114
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861120
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 0086112F
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861136
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0086114D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b44aebc25815ecd04ff4fba75697943c0fe7d1d75a5611c8b4aabe347a739b86
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5589c469df15ae8b28fc05ccd579aabf5148f410a02e5a511c068a8c54e323e7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b44aebc25815ecd04ff4fba75697943c0fe7d1d75a5611c8b4aabe347a739b86
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD011D75100205BFDF125FA5DC4DA6A3B6EFF86360B59441AFA45D7360DA32DC009A60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00860FCA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00860FD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00860FE5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00860FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00861002
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52e828d61acd701bbf27200e0e38060b95309b9563628da18845be03316c682a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9377d3d8f968aef56d2172e3f51397de7690730d94b5e68b0238ba165db78f03
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52e828d61acd701bbf27200e0e38060b95309b9563628da18845be03316c682a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AF04935200701ABDF216FA49C4DF5A3BADFF89B62F694416FA45C6261CA72DC408A70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0086102A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00861036
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861045
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0086104C
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861062
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 219ea3237ad43fbcd4fd3889ef1c94ac60b3748380c60fddecf8f1605dfe07e4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 34c9516ae694fc55101a9a8186fe12d0c27b26a3605fbf5a1042135130a83153
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 219ea3237ad43fbcd4fd3889ef1c94ac60b3748380c60fddecf8f1605dfe07e4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17F04935200711ABDF21AFA4EC4DF5A3BADFF89761F290416FA45C6261CA72D8408AB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870324
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870331
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 0087033E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 0087034B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870358
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870365
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9bc6a25ead70fe620dc7d9b91a473990967127ff02133b1841271fcc8da85485
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 073507c74a1badd152e21627b5e07a26aff391c3e20e25381eace0338b982eb3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bc6a25ead70fe620dc7d9b91a473990967127ff02133b1841271fcc8da85485
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B019072800B15DFC730AF66D880412F7F5FE502153158A3FD19A92A31C371A954DE80
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D752
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D764
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D776
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D788
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083D79A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5152aa6d084eb12419cb5d78579411a5367cdccfaae5e12817497019526a7d6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 28d4117e09feea9c10ae3f1a649de5ac06ab77fea863720e22e24c7b144fdee0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5152aa6d084eb12419cb5d78579411a5367cdccfaae5e12817497019526a7d6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECF01D72545318AB8621EB68F9C6E2A7FEDFB84710FA40845F448E7502CB30FC808AE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00865C58
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00865C6F
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00865C87
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00865CA3
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00865CBD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c7f9ccfa66466798887f8ffe1caac1e49a8e0109c0f55b243faf326aa9f0db39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9246395327ac5690131b2c0af9010f1d7c23cc92d7b6def722d239c514cc3d15
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7f9ccfa66466798887f8ffe1caac1e49a8e0109c0f55b243faf326aa9f0db39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07018170600B04AFEB216B50DD5EFA67BB8FB10B05F05055EA583E10E1DBF5A9948B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 008322BE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 008322D0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 008322E3
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 008322F4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00832305
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d8444ba6ea7ee32c99e6be4744d8a267286f69d5785130056f581f82a78b9eab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 637c81de3f7f40a188f64b7e7b09fbbf5aed84f43f65f3139067e602fb8ae1c7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8444ba6ea7ee32c99e6be4744d8a267286f69d5785130056f581f82a78b9eab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DF05E748021309B8A12EF98BC01F0D3F64FB58760F11075BF818D22B5CB310812AFE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 008195D4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,008571F7,00000000,?,?,?), ref: 008195F0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00819603
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00819616
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00819631
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 49e85247755d56e7d28a2becea84479cb15021a38980a3442c47ec8fdd413447
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b1d2465db9bfa641670957ebee65d88c963fd0f6e230c1cd0e34f773d115c8f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e85247755d56e7d28a2becea84479cb15021a38980a3442c47ec8fdd413447
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29F0B631006608FBDB166F65ED2C7A43F65FF11322F488316E469950F1C7318995DF24
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2b91ecf61b5decdc732d8f1057e37ecb91fbd3736417583ba28fae565b122cb4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc2f8f2664e90bd34bc34d67e9972c51c9b2775c2b7790991a870825ad30654a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b91ecf61b5decdc732d8f1057e37ecb91fbd3736417583ba28fae565b122cb4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37D1CE3190020A9ADF289F68C85DBFEB7B1FF85B04F284159E901EBA51D7799D80CBD1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00820242: EnterCriticalSection.KERNEL32(008D070C,008D1884,?,?,0081198B,008D2518,?,?,?,008012F9,00000000), ref: 0082024D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00820242: LeaveCriticalSection.KERNEL32(008D070C,?,0081198B,008D2518,?,?,?,008012F9,00000000), ref: 0082028A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008200A3: __onexit.LIBCMT ref: 008200A9
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00887BFB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008201F8: EnterCriticalSection.KERNEL32(008D070C,?,?,00818747,008D2514), ref: 00820202
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008201F8: LeaveCriticalSection.KERNEL32(008D070C,?,00818747,008D2514), ref: 00820235
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2a4e3b3e1bdb05151d410b4f825aa49ac54235e282dff9323ae4ad2accb15ca9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8b3ab3c51d0ad932cd84e7348ccf2b68282fe80d4f16cbc1570dad887162c7b4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a4e3b3e1bdb05151d410b4f825aa49ac54235e282dff9323ae4ad2accb15ca9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E915970A04209EFCB14EF98D8919ADB7B2FF44304F248159F816EB292DB71EE45CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008621D0,?,?,00000034,00000800,?,00000034), ref: 0086B42D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00862760
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008621FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0086B3F8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0086B355
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00862194,00000034,?,?,00001004,00000000,00000000), ref: 0086B365
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00862194,00000034,?,?,00001004,00000000,00000000), ref: 0086B37B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008627CD
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0086281A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 92148420507071a821d9dcd18083f241a683dfba3e443c209768d7ccdef4fa2e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cde62b00fd52a8401e15d16b39ae2eaad396eebb045a7397fbab01d33c5d7e78
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92148420507071a821d9dcd18083f241a683dfba3e443c209768d7ccdef4fa2e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F412C72900218AEDB11DBA8CD46FEEBBB8FB09304F014099EA55B7181DB716E85CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00831769
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00831834
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0083183E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f1e3f207c2d7266842f82c11cc832f7fe2851064a8150a8a901b4d924e1f261
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b89e4afeb9279c86abafb9c0a1a6fa091c62080ec1ee837022e7d0feea444793
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f1e3f207c2d7266842f82c11cc832f7fe2851064a8150a8a901b4d924e1f261
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF316A75A00218BBDF21DB99DC89D9EBBBCFFC5B10F1441A6E804D7215DAB08A40CBE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0086C306
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0086C34C
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,008D1990,00D86638), ref: 0086C395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 674a27a647fd9f94a5156ce0bfe94f18a9446d671e38249d20695e41cda7f3f3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb3d030d398ab7420b28eb2f7b797afc26f7af3cca91a8d3ec5738b6a76612e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 674a27a647fd9f94a5156ce0bfe94f18a9446d671e38249d20695e41cda7f3f3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A417E312043019FD720DF29D945B6ABBA8FB85314F16861EF9A5D73D1D730E904CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0089CC08,00000000,?,?,?,?), ref: 008944AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 008944C7
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008944D7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8f5c8eff0462b239375f67c1fdd211612b4b332899978896b473da3758fca003
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 322b0315fec66548a4903a875d687ec8a142f340534ff9a48438d0e473539c61
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f5c8eff0462b239375f67c1fdd211612b4b332899978896b473da3758fca003
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8331AB31210605ABDF20AE78DC45FEA7BA9FB08324F285319F979E21D0D770AC519B50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0088335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00883077,?,?), ref: 00883378
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0088307A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0088309B
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00883106
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5b6b268b28f5b7ad5080102290fa8cef9159166f740b3e79e46a910935d95595
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5804f7b4e5ccbea3d5ff833cbf54b99cfca343596016f8cafa95be09f013717c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b6b268b28f5b7ad5080102290fa8cef9159166f740b3e79e46a910935d95595
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0131D339604205DFCB10EF68C885EAA77E0FF14B18F248069E916DB392DB72EE45C761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00893F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00893F54
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00893F78
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 074c145135646f8afd3cbfccbb34b3b275dad682fb3fbd0f0755de9bf58b7017
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f86130a67b65bfb9f68d2c18656c47d71e88a87420c80d90d97786b605187b8f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 074c145135646f8afd3cbfccbb34b3b275dad682fb3fbd0f0755de9bf58b7017
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2219C32600219BBDF22AF54DC46FEA3B79FF48714F150219FA15AB1D0DAB5A9508BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00894705
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00894713
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0089471A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a3fad8a60a1459e869541132c1f2f1101c2874defc3a64f118dbaca3f9b491ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: af5b505238f3e69d9ae8c41939227caa1fdbbc4737d916fc808705e6aea64f5c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3fad8a60a1459e869541132c1f2f1101c2874defc3a64f118dbaca3f9b491ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C216DB5600208BFEB11EF68DC91DB637ADFB5A394B440049F601D7251DB31EC12CA60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e4cb51ec05220bd1382e8e1d1600261d0cbee35b7740fd54c4e706e70277aa9e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 819f17a46fe8db817cc95932a4b4dcf3eef0458285b9f5a4cced353202b0d4a8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4cb51ec05220bd1382e8e1d1600261d0cbee35b7740fd54c4e706e70277aa9e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF213B72104620A6C731AA28DC06FB773DCFF61314F154025F99AD71C1EB75AD85C296
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00893840
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00893850
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00893876
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12284f3358f866d370ad6361480259105c5d5c2c2bea841cc2938ca647682f5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 48b7194614a551e1c7cec0ee902601ff8d207171da5579b6b3a25bbd47290a5f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12284f3358f866d370ad6361480259105c5d5c2c2bea841cc2938ca647682f5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7218E72610218BBEF21AF94CC85FBB376AFF89754F148125F915AB190C672DC528BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00874A08
                                                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00874A5C
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0089CC08), ref: 00874AD0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 91388d2b9fd8315be06e0fc18cb26849b8362366ec3d868272e50fdf72557157
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73d21f10f7c4857ccb9c8d0e8b1b3abc94ff479dcbde327d6d4149fa69d8983b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91388d2b9fd8315be06e0fc18cb26849b8362366ec3d868272e50fdf72557157
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB311075A00119AFDB10DF58C985EAABBF8FF04308F1480A5E909DB252D775ED45CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0089424F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00894264
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00894271
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c782b7e664a2dfd208785bb5f43ff40a7a62464e06d9f991381c87f5b6955323
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c6a293f48a03ca2efdb70d77918c59460eaff007c727ffebaf92cb1361e34f61
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c782b7e664a2dfd208785bb5f43ff40a7a62464e06d9f991381c87f5b6955323
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90110632240208BEEF206F69CC06FAB3BACFF95B54F110524FA55E2190D271DC629B20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00862DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00862DC5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00862DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00862DD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00862DA7: GetCurrentThreadId.KERNEL32 ref: 00862DDD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00862DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00862DE4
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00862F78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00862DEE: GetParent.USER32(00000000), ref: 00862DF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00862FC3
                                                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0086303B), ref: 00862FEB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a64d52044c51b9c185e8bd47dbb2fca7eea8fcb34b8a411e2e22c7188d945cc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a0ee3667d2606ae025ace1824ceb2e6bf7cc18ea7484d81232bdf5291376b9a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a64d52044c51b9c185e8bd47dbb2fca7eea8fcb34b8a411e2e22c7188d945cc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6711D5B12002096BCF417F64CC95FED376AFF94314F0440B9B909DB292DE3199498B61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008958C1
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008958EE
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 008958FD
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2b36e55ee35cd76e4af76ff643dc97e9b4a4704937bb3e3132644d4e5ce494d5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 662c36e1d7709ad8a816172cae2388d9feb4db9f40fe62ed0e8c05936bd76764
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b36e55ee35cd76e4af76ff643dc97e9b4a4704937bb3e3132644d4e5ce494d5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46016131500218EFDF51AF15EC44BAEBBB8FF45760F188099F949DA151DB308A84DF21
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a124d5e145415c16dd382b455f940d042e7b7a48687c5e48283dd983e40cb487
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37902387b3fc9c1409a3920dea4062983d8ca2f06a29522b04aa0859364cb88a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a124d5e145415c16dd382b455f940d042e7b7a48687c5e48283dd983e40cb487
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFC14875A0020AAFDB15CFA8C894BAEB7B5FF48305F218598E505EB351D731EE41CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2f515113cf7101786f8cc26bf7ad934458c31174d38ea7ac0c63882aa456002e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAA14872E00B869FDB25CF28C8917AEBBE4FFA1354F14416DE585DB281C638A981C7D1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82b195f76f5eb76dd22457257e596cf3f174a769ed09783fd7e3ef1a84267bac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2030df8845041f95da0d96ce43007a58071cd48aec405e3aa7c274656357db55
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82b195f76f5eb76dd22457257e596cf3f174a769ed09783fd7e3ef1a84267bac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0A12C756043019FC710EF28C985A6AB7E5FF88714F048859F98ADB3A2DB71EE41CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0089FC08,?), ref: 008605F0
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0089FC08,?), ref: 00860608
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0089CC40,000000FF,?,00000000,00000800,00000000,?,0089FC08,?), ref: 0086062D
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0086064E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b5d58d11281a23afeb74fe69b4946732167255e7fcde13568227abe8a6bbb9b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fae24145e5c16cd9f24c6c5e85053d6982a3af8d9e668c3984d2673229fccce4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5d58d11281a23afeb74fe69b4946732167255e7fcde13568227abe8a6bbb9b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E810771A00209AFCB04DF94C988EEEB7B9FF89315F214558E506EB250DB71AE06CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0088A6AC
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0088A6BA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0088A79C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0088A7AB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00843303,?), ref: 0081CE8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 295dab88255c5e0ac117444f00ba08c8b30d8b7f15e17150cccf523c5da8baf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba083f29aab7e8c95c1382f5c5d8a38e215a94b948e723975d3fecd015b91d1b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 295dab88255c5e0ac117444f00ba08c8b30d8b7f15e17150cccf523c5da8baf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 965118715083019FD754EF28C886A6BBBE8FF89754F00892DF585D7292EB70D904CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6ac7d2a17e89899b7b32bd03a8aa5652b45ef123e6844fee17460c683761c134
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4275f61880635cfd59fb4fde28ada4b445fe1e8fbe8f26715e4d371aadde1a29
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ac7d2a17e89899b7b32bd03a8aa5652b45ef123e6844fee17460c683761c134
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9412C31A0011CABDF217BBD9C49AAE3AB6FF42370F144225F519D6292E77448C196A7
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 008962E2
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00896315
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00896382
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b82fb5b5826d88d7f20ee03d42aa81d2e5819ee130c10c3756efeb47e303cbd1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de1d560f90dcd03baa5e4f2b34739c4817fa72a227610e47e9668f95bb415026
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b82fb5b5826d88d7f20ee03d42aa81d2e5819ee130c10c3756efeb47e303cbd1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C512A74A00209AFDF10EF68D8909AE7BB5FF45360F14826AF815DB290E731AD91DB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00881AFD
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00881B0B
                                                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00881B8A
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00881B94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a4beb9041e71e2c3263480c8dde84c43131ebfaf10aca5de522992ba3efeb59e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 91d999376dcbdcd68f6bc4ad817a03bf3c5187cd2f1ac3f2d25a6c534b77f577
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4beb9041e71e2c3263480c8dde84c43131ebfaf10aca5de522992ba3efeb59e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE4160746002006FEB20AF28C886F6577E5FB44718F548558F51ADF3D2DA72DD828B91
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b58be1daac30fcb4dc9668e6a14f0d654524aeb3310222dec4a12f17077d6a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cbcdcd003b52a90d12bb4d9b9bc3cf5dbbb95c8283ddcb1950d7d8f4c52e0493
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b58be1daac30fcb4dc9668e6a14f0d654524aeb3310222dec4a12f17077d6a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 054104B5A00318AFD7249F7CCC41BAABBA9FBC8720F10852AF241DB682D771994187C5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00875783
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 008757A9
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008757CE
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008757FA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 41e32aadbb30920ec7ce270c2d6fae889afdd8cc3ad901bc754c71417821411f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a5b2dda8c6b092f567663782a24c170b67991b61713a3af8cec20801b746e20c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41e32aadbb30920ec7ce270c2d6fae889afdd8cc3ad901bc754c71417821411f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12412F35600610DFCB11EF59C944A5EBBE1FF49320B19C498E84A9B3A6CB75FD40CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00826D71,00000000,00000000,008282D9,?,008282D9,?,00000001,00826D71,8BE85006,00000001,008282D9,008282D9), ref: 0083D910
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0083D999
                                                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0083D9AB
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0083D9B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3c37ad76c3bebf746788f84bf08fe78b6556e2d84097e570c65b8706c7ab29c7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d7942a413fcebec472e03e41162bc5252c0285a973aaaf8546fa41562fe00fa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c37ad76c3bebf746788f84bf08fe78b6556e2d84097e570c65b8706c7ab29c7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C31CD72A0021AABDF259F69EC45EAE7BA5FB80310F050168FC04DB250EB35CD50CBE0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00895352
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00895375
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00895382
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008953A8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6b2d6c39f32eceac37457dc8f0bc61154a1f6ce9c045a9e6df374c64538f038
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 25e4b9972b9a3d8a2ec8b5b039c5cdc937f0280b3d604f512d1fe3ed67767379
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6b2d6c39f32eceac37457dc8f0bc61154a1f6ce9c045a9e6df374c64538f038
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D31CF34A55A0CEFEF22BA54CC15BE97765FB06390F5C4102FA11D63E1C7B19980BB42
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0086ABF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0086AC0D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0086AC74
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0086ACC6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b06043590e8686e1a10b97054ac7d59a61860b15abf239b87057323c9e9b4671
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa8f958111d47c826776497e0ffbb549152acd52d0109538d5587b16557520b5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b06043590e8686e1a10b97054ac7d59a61860b15abf239b87057323c9e9b4671
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50310630A00618AFEF39CB69CC05BFA7BA9FB89310F09431AE485E61D1C37599859B53
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0089769A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00897710
                                                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00898B89), ref: 00897720
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0089778C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d78d9d33785ecaf5e966adce49508d2f4447e236e22e8b50c98243d63f7935c9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1241753c1698f5aa440d3bd02bcb1abaf11708a56d469cc7bd1313b8070d091e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d78d9d33785ecaf5e966adce49508d2f4447e236e22e8b50c98243d63f7935c9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1419A34A19254FFDF01EF98C898EA9BBF4FF89304F5941A9E814DB261C331A941CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 008916EB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00863A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: GetCurrentThreadId.KERNEL32 ref: 00863A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008625B3), ref: 00863A65
                                                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 008916FF
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0089174C
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00891752
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d713fc50b632530461b2692ba9e966b87ae53e3d3b7caf5dc6e43bed60ec6145
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2e83ad5022668c956182ce52d8562387c45f25b7d12ae48008350b30884a614
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d713fc50b632530461b2692ba9e966b87ae53e3d3b7caf5dc6e43bed60ec6145
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00313075D00149AFDB00EFA9C885CAEBBF9FF48304B5480AAE415E7251EB31DE45CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086DFCB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086DFE2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0086E00D
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0086E018
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fc0b072f4bca61633e6e6be9dca88bf2e37a8d8998590002ddb72931abed1583
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b9580ced354b28b545313640730c9e629faa275d0524ce7aa89210170ae1ea71
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc0b072f4bca61633e6e6be9dca88bf2e37a8d8998590002ddb72931abed1583
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA21D675D00614EFCB10DFA8D881BAEBBF8FF45750F154065E905FB242D6B09D818BA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00899001
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00857711,?,?,?,?,?), ref: 00899016
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0089905E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00857711,?,?,?), ref: 00899094
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bab5037c7b682ab12b89b7640d540bc70e6d462e3f3a5c6eb069c3535c93917d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad60f25838247e32d7907ec14cd123c06d4c72281b393e8ae2158fd566dc5d1d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bab5037c7b682ab12b89b7640d540bc70e6d462e3f3a5c6eb069c3535c93917d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1218D35600418FFCF25AF99CC58EEA7BB9FF49360F09416AF95587261C33299A0DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0089CB68), ref: 0086D2FB
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0086D30A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0086D319
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0089CB68), ref: 0086D376
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9bba62d7fd773695897fdefd69567ca4095d7f852317cf510fd76a20eee71ff3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5f7be83541876c4be11a68fbcb6c2df4a6fda754e2bcba3697bcaa90ccbe0a58
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bba62d7fd773695897fdefd69567ca4095d7f852317cf510fd76a20eee71ff3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7218D70A083019FC710EF28C98186A77E8FE56328F554A1EF4A9C73E1E7319946CB93
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0086102A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00861036
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861045
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0086104C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00861014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861062
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008615BE
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 008615E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00861617
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0086161E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bf725af4a2ebb4187c1e20de9b47e4fb43480aaeefca1ba092ba7b3128a6e9e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b0e36e3fc92bd6b443b6c9305953043f88603717fc9e0d949920b5411caa44d8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf725af4a2ebb4187c1e20de9b47e4fb43480aaeefca1ba092ba7b3128a6e9e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87216631E00108AFDF00DFA8C94ABEEB7B8FF54354F1A4459E441EB242E731AA05CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0089280A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00892824
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00892832
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00892840
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 61748d6c541293d2efb321a8a6ad9f342f0773635b32e17ef4863c493f94a95e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6bfb5443dda7ac89b470ffb5aba7dea9be339d489462c221e4366cfe6fd59ac2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61748d6c541293d2efb321a8a6ad9f342f0773635b32e17ef4863c493f94a95e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6221AE31204115BFDB14AB28CC44FAA7B95FF45328F188259F426DB6E2CB71EC42C791
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00868D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0086790A,?,000000FF,?,00868754,00000000,?,0000001C,?,?), ref: 00868D8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00868D7D: lstrcpyW.KERNEL32(00000000,?,?,0086790A,?,000000FF,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00868DB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00868D7D: lstrcmpiW.KERNEL32(00000000,?,0086790A,?,000000FF,?,00868754,00000000,?,0000001C,?,?), ref: 00868DE3
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00867923
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00867949
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00867984
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4a928fc64533ea1580482d38d24f1e527b9fe073778d193c5fe6ad5a1a8a70e9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 06b1211184ea564ee6da46711cdc77693269974dd96599a571038b8fa8a4b678
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a928fc64533ea1580482d38d24f1e527b9fe073778d193c5fe6ad5a1a8a70e9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA11293A200301ABCB156F38C844D7A7BE9FF85354B40402AF906CB364EB35D811C7A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00897D0B
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00897D2A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00897D42
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0087B7AD,00000000), ref: 00897D6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8a6574157d49d378d336abb5c20dd92fbe8086262c8cef9371529988eb04d335
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 06ee91184c9b10692f92cfc1d1fbc258c7ba82fc7e43459d784c2ab5d36351ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a6574157d49d378d336abb5c20dd92fbe8086262c8cef9371529988eb04d335
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8011AC71225614AFCF10AF68CC08AA63BA4FF45364F194329F839C72E0D7318D51CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 008956BB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008956CD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008956D8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00895816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: be75a1d77ea79fd23bb5edc63e807c93ac73b7f3c87fb81080590bcbbea1cf64
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a02577e062458b893fe0bad38fe8d1206af3175d1705751defdabb2310a80124
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be75a1d77ea79fd23bb5edc63e807c93ac73b7f3c87fb81080590bcbbea1cf64
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA11E671600618A6DF22FF65DC85AEE7BBCFF11764F18412AF915E6181E770CA80CB64
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 50829d5884532785e36751cc57682c3454854e42dbd28e1bf8528f2efef54520
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f4f68f1d692fd71fd756d2fd14f8cfb34fdc76f980a88da9a62a92390f7fa21
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50829d5884532785e36751cc57682c3454854e42dbd28e1bf8528f2efef54520
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B016DB220961A7EFA212A787CC5F676B1DFFC2BB8F341326F521E11D2DB619C0051A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00861A47
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00861A59
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00861A6F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00861A8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 451215b0319d7c720ccd5b2b37f408e281a6c0af4ef66e933a2940da8ec69673
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 72f839c25688f10a385da1c96a4b29517dd0ae223be39bf4003bb1d42164dffa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 451215b0319d7c720ccd5b2b37f408e281a6c0af4ef66e933a2940da8ec69673
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E211273A901229FFEF11DBA4C985FADBB78FB08750F250492EA04B7290D7716E50DB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0086E1FD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0086E230
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0086E246
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0086E24D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f0d4183d727c6c36b60acd93e7315f330a4932e6756472727a5945ed6775c0e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e62af0aa33605046fcd293bcaad68a9f82f58d9aa986a0e3afde2d3366fe8da5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0d4183d727c6c36b60acd93e7315f330a4932e6756472727a5945ed6775c0e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42110476904218BBCB05AFA8AC09A9E7FADFF45320F044316F824E3390D3B58A0487A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,0082CFF9,00000000,00000004,00000000), ref: 0082D218
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0082D224
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0082D22B
                                                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 0082D249
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d8e6b161935999bc92f513e89511a1ef77cb1392516f91e4ae20525c4cdad1d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e9049dd7208509d9427e6897d0c82120cd7b14c7d5c4ca12d8a3eca22a0fa2fb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8e6b161935999bc92f513e89511a1ef77cb1392516f91e4ae20525c4cdad1d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E01D636405328FBDB116BA9EC09BAE7E69FF81330F10422AF925D21D1CF719981C6A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00899F31
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00899F3B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00899F46
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00899F7A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0267a0dfc20233d34c0be89947ca92f0d4160a4d136feffa5e8cc7e98bb8ecf6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3218d1c87f1b5fb4da985aed47344a41cd06f06c95938e0952251fb7ec32e864
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0267a0dfc20233d34c0be89947ca92f0d4160a4d136feffa5e8cc7e98bb8ecf6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1411063290051ABBDF10EFA8D8499EEB7B9FF45311F48055AF952E3150DB31BA81CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0080604C
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00806060
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 0080606A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 237d64e4dc6f2d5b80beec6054107cd9759d6b1e2fd430e2709a7d1bdcd990f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e0441524981d65e31eb4fe6c346e1b43fb8817aaadd5f0857719a551987d1fe8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 237d64e4dc6f2d5b80beec6054107cd9759d6b1e2fd430e2709a7d1bdcd990f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64115E72541909BFEF525F949C54EEA7BA9FF18364F040216FA14A2150D7329C709BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00823B56
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00823AD2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823AA3: ___AdjustPointer.LIBCMT ref: 00823AED
                                                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00823B6B
                                                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00823B7C
                                                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00823BA4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 57a96f9d232351bcea7ec44e1662ae2104662810588e166a296c8736f95da79f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1012932100158BBDF126E99EC42EEB3F6AFF48764F044014FE48A6121C736E9A1DBB1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008013C6,00000000,00000000,?,0083301A,008013C6,00000000,00000000,00000000,?,0083328B,00000006,FlsSetValue), ref: 008330A5
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0083301A,008013C6,00000000,00000000,00000000,?,0083328B,00000006,FlsSetValue,008A2290,FlsSetValue,00000000,00000364,?,00832E46), ref: 008330B1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0083301A,008013C6,00000000,00000000,00000000,?,0083328B,00000006,FlsSetValue,008A2290,FlsSetValue,00000000), ref: 008330BF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ba0863dc0c575703941acad85aa65f15ba1969855ef1e78dcaa9738ef18ca620
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c08a87d50c75a396330122b30597291aa7779989be873d6c845ffe6ec742e8c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba0863dc0c575703941acad85aa65f15ba1969855ef1e78dcaa9738ef18ca620
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82012B32301A26ABCB354BB8AC94A577B98FF85B71F240721F905E7150C722D901C6E0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0086747F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00867497
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008674AC
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008674CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 191a84fa1b27d70f5a69a27d85bcc563d48397bcecf85d1662bec409b5c26c17
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f07bd7e1c89738e8567621334a30edc0bcaf40f63d8cdfb301dde3fdaad68ae
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 191a84fa1b27d70f5a69a27d85bcc563d48397bcecf85d1662bec409b5c26c17
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF11EDB0205305ABE7209F14ED0CB927BFCFB00B08F10816AE616D6091DBB1E904CBE4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B0C4
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B0E9
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B0F3
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B126
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f6c74dadd2710573b1c159377a5c31fadf0222e76ffaae897505c95b9ebcc7bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8ed625704996127aaf883266451de57a698d24dfa44a335e8fdc21b2c3e191b3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6c74dadd2710573b1c159377a5c31fadf0222e76ffaae897505c95b9ebcc7bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9116131C0151DEBCF00AFE4E9596EEBF78FF4A715F124086D941F2145DB3095908B55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00897E33
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00897E4B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00897E6F
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00897E8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43126736beebe8cbd66e7b607bc484445fcc169ad4ea8cbcaac8cedef8295438
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c2fad51a09b8545a5c1a7365651bcc8cb0d8a931df1c43e5286267066b3e807e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43126736beebe8cbd66e7b607bc484445fcc169ad4ea8cbcaac8cedef8295438
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 781142B9D0024AAFDB41DF98C884AEEBBF9FF18310F549066E915E3210D735AA54CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00862DC5
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00862DD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00862DDD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00862DE4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3bbc4af23fb6969083679893f592decf53432d37e323752289e40880dfe3b0e3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f4d1dd98cef51dab3f825fa3cdeebf3abbce7582079d21d20d0bc118169e8ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bbc4af23fb6969083679893f592decf53432d37e323752289e40880dfe3b0e3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FE092B11016287BDB202B739C0DFEB3E6CFF52BA1F45055AF106D10909AA2C840C6B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00819693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: BeginPath.GDI32(?), ref: 008196B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00898887
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00898894
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 008988A4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 008988B2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 875e789f8608da76eaf419c8e919eec827795199dee94b5204ffdd31a0a86b9d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7b922cdc4c534b7fb871ba14ef656f66f4f30b1cb535a229a5bebe303eed893e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 875e789f8608da76eaf419c8e919eec827795199dee94b5204ffdd31a0a86b9d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BF03A36042659FADF127F94AC0DFCA3F59BF06310F488102FA11A50E1C7765551CBB9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 008198CC
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 008198D6
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 008198E9
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 008198F1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 97ffb403a42fcb46453fd1009a5442cdb8d23d839c9651d44c653eb2ed29ea68
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50fffd5f3a35eb52083ccec8e3cf2c603429e597713bd657bf6c6ee831a1c7cb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97ffb403a42fcb46453fd1009a5442cdb8d23d839c9651d44c653eb2ed29ea68
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19E06531244240ABDB216B74BC09BD83F10FB11336F08C21AF7FA940E1C77246449B10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00861634
                                                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,008611D9), ref: 0086163B
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008611D9), ref: 00861648
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,008611D9), ref: 0086164F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: af96083f4ee5a5954e4a1b4e5732535c16f90606ec955e242e4d8fadc7029e2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 132fc47aebb1da762e8ec8f610bd99aa8a68bbf17e103d922ab1a52981c61662
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af96083f4ee5a5954e4a1b4e5732535c16f90606ec955e242e4d8fadc7029e2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBE08C36602211EBDB202FE1AE0EB863B7CFF54792F1D880AF245C9080E6358440CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0085D858
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0085D862
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0085D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0085D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8e1889562a010ce147d0f3ecb67a6040ae95fc013926f88f20c9204d386840d4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ddd6da0ec06de87f3a537d7b80321c8b514de4f082c354e86a01086b273d8a1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e1889562a010ce147d0f3ecb67a6040ae95fc013926f88f20c9204d386840d4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0E01AB1800205DFCF42AFA0D80866DBBB5FB18311F18841AE806E7250CB3A9945AF51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0085D86C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0085D876
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0085D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0085D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5841a565cbdcce25d4502059b02644b5be764c9a86b4818a9b2b33b9f2c1c475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 21eb97bb661c07369737cd54813e66b12010b6e2ebcd9800c521f8d48ed3022d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5841a565cbdcce25d4502059b02644b5be764c9a86b4818a9b2b33b9f2c1c475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DE012B1800204EFCF42AFA0D80866DBBB5FB18310F18800AE80AE7250CB3A9901AF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00874ED4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 13d0a834c8908c37b035b9abbdc6176fb169576c27523a4fed0ff6b8a412265c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 560f95e09a76289c108a649241d84148fabda621ff3eff7c12c9ca592cba90d8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13d0a834c8908c37b035b9abbdc6176fb169576c27523a4fed0ff6b8a412265c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8914C75A002049FCB14DF58C884EA9BBF1FF44318F19D099E40A9B3A6DB71ED85CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 0082E30D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d6b3abadc9c9bae251832981583a67e3a6802af8d40b2f9ac69096d289436b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cdecedc928b9e3e0eea04b37a48fc4cd4ada1bebd842e984ce279fb5c1468b71
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d6b3abadc9c9bae251832981583a67e3a6802af8d40b2f9ac69096d289436b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2515CA1A0C10696DB35B718E9053793B94FF80B41F304968E496C27EDDF35CCD19ACA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 587d8d732d646f83363f8288656b6e54f3b3dca3a07d35d8054798e34c02510d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30da81b18b43c44b5224f22af6b4fc4c2b3a2a1c1b454008d1a1e704167722eb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 587d8d732d646f83363f8288656b6e54f3b3dca3a07d35d8054798e34c02510d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C51317590025ADFDB19DF28C891AFA7BA9FF19311F244059FC91DB2C0D6309E86CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0081F2A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0081F2BB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52bf6ba008d42364ce297f5a60d70eb737cdd33ea9e925cbc1dfe7e428a27a64
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa7d59a2a8fdc163b82e70fce5cd6ffd762f1cd1a4452604f2101694a1bb4cf4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52bf6ba008d42364ce297f5a60d70eb737cdd33ea9e925cbc1dfe7e428a27a64
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E516871418B459BE320AF14DC86BABBBF8FB84300F81495DF29981195EF709529CB67
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008857E0
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008857EC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac39d8b3b38c8ce6a5a87136ff4ba22ac7e40d9c99f065f4ace59b466c870115
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1e72271f667a55dd6ec4935f2d7ee5d12ec6a467d1b70479940d2cac799cfe62
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac39d8b3b38c8ce6a5a87136ff4ba22ac7e40d9c99f065f4ace59b466c870115
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D419F31E002099FCB14EFA9C8819EEBBB5FF59724F14406AE505E7292E7709D81CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0087D130
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0087D13A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6c2e81f2bbeea06d80f20ce61646f47672b823711f86a7edeef4324b5b5a1ff0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4737ce9d027a86c2d5aeaebc8f550e2242969397b18714dc15330ca66c82f32c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c2e81f2bbeea06d80f20ce61646f47672b823711f86a7edeef4324b5b5a1ff0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8311C71D01219ABCF55EFA4CC85AEEBFB9FF04300F504019F819E6166E731A956CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00893621
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0089365C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7dd44e455f92afb9250ec5b6e99e3094c53a8d54a87d78368a491d61b540dd2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e68ed8a444419e6b8f2c6b03bf821148d255d115e7adf86461afb7cc3904039
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dd44e455f92afb9250ec5b6e99e3094c53a8d54a87d78368a491d61b540dd2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66318D71100604AEDF11EF68DC80EFB73A9FF98724F048619F8A5D7280DA31AD91D760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0089461F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00894634
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 504b3ff00e65e84ad99ba8f618730ee92ca2798985dbafbda255d528c6290042
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8cf165159863e897f1ae8023b8b08a852d8c0615c1b3a43485589e872f0ab28a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 504b3ff00e65e84ad99ba8f618730ee92ca2798985dbafbda255d528c6290042
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 413117B4A0120AAFDF14DFA9C990BDABBB5FF09300F15516AE905EB341D770A942CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0089327C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00893287
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36ea2754e4ec93b264764d437b220900d10e53691410ec04297b488b4d16be27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb3e0cd527978fe8a8804a1dd3d133c169659f0275b0f186aaaf824cc61a8643
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36ea2754e4ec93b264764d437b220900d10e53691410ec04297b488b4d16be27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1711B2713002087FFF25AF94DC84EBB376AFB94365F144129F918E7290D6319D518760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0080604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080600E: GetStockObject.GDI32(00000011), ref: 00806060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0080606A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0089377A
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00893794
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a237170771fd3a8dbe1a78757abd649abc9863a2809bbb22dfa799cf377cf763
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2f4685d0aac21f2f8307776377cb9f936074a35e7aaecc7b60abb7d2c836643e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a237170771fd3a8dbe1a78757abd649abc9863a2809bbb22dfa799cf377cf763
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 971129B2610209AFDF01EFA8CC45AFA7BB8FB08314F044925F955E2250E735E8619B50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0087CD7D
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0087CDA6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f0be2a1c8c50dc760c2485a00c0e9a57aec9e039362e3d5888d1e130c20d6fce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 10ef4d07e697c9a8baa434b89c5372517d136f9b0f5a1cdff11a584b0c501401
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0be2a1c8c50dc760c2485a00c0e9a57aec9e039362e3d5888d1e130c20d6fce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F11A071205635BAD7384AA68C89EE7BEA8FB127A8F00822EB10DC3184D674D840D6F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 008934AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008934BA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac3fdcbdae4ebb63deb7700ab94449667aa0126831963ad20406941f428a065f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1b6d4b552b483437ff68152d74004a279cd491fdf9da92607cad85f97b2578c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac3fdcbdae4ebb63deb7700ab94449667aa0126831963ad20406941f428a065f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85119D71100108AAEF12AE64DC44AAA37AAFB25378F554324F961D31D0C732ED519768
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00866CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00866CC2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 39d140c8f93d4fcae6b4ee9d534ea28d6b8f890c41569a1fe73ae13ba4914e6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d3dda77b3eecfc451da0f7dabf6073d7852bc3dae7efa55c79ca42c5d2d2091d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39d140c8f93d4fcae6b4ee9d534ea28d6b8f890c41569a1fe73ae13ba4914e6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2501C432A1096A8ACB21AFBDDC809BF77B5FF61714B120528E862D6191FA32D960C650
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00861D4C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2df13f255686c8ab56cc1bc8e471a2ce0e2c6a81f8de6ad9a2ca7894168c3e22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a01332b6d63f022957dc2f2eb1af2041aab77c4a9dce760caf38fb5e34dbad4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2df13f255686c8ab56cc1bc8e471a2ce0e2c6a81f8de6ad9a2ca7894168c3e22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0601D871601218ABCF44EBA8CC55DFE7768FF56350F080519F872E73C2EA3159088761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00861C46
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c494108e1e3c74ab646bb898aa35d5b45b5a7c8dde97c6694b2aafcd7208b0c3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bcd2bdf5a72d6a4bb9899960583e601d2b129585b84231c0371f8336e87b86bf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c494108e1e3c74ab646bb898aa35d5b45b5a7c8dde97c6694b2aafcd7208b0c3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F401B171A8010866CF05EB94CD56AFF77A8FB21340F190019E456E32C2EA209E1896B2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00861CC8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dbb4b20cbe7bfb15a85dd309e9ea4405f0b680690a85069d62653847f9fae5ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 97f1af695585f01dd8f38c76d10add04accd16b8a14787d54762ab0196e21954
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb4b20cbe7bfb15a85dd309e9ea4405f0b680690a85069d62653847f9fae5ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B01A2B1A8011866DF14EBA8CE05EFF77A8FB11340F190019B842F32C3EA219F08D672
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00861DD3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a853b8e5e49771a676924a0e9cb6b59006457064d73677f418e23da97dc0dcf5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 59ac708b54c17d1f94dd8662ba431658b50fabdfa869aaccb18b5663c7b0c440
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a853b8e5e49771a676924a0e9cb6b59006457064d73677f418e23da97dc0dcf5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DF08171A4121866DB04A7A8CC56FFF7778FB11350F090919F862E32C2DA60AA088361
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84506b8fc46cac3dfc3d7dc7d321f89ddc2adf85e0ed315a46b00c490b5ec228
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: efadeb4b3d22f665e556b9c50f7e805f6ec9fdd0375f1483e078fe0b3f815b07
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84506b8fc46cac3dfc3d7dc7d321f89ddc2adf85e0ed315a46b00c490b5ec228
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7E02B02204230109231327DACC1A7F5A99FFC5750734282BF985D2276EAD4CDD193B6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00860B23
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ed97f06f9faec61c15dd9a00001ffbd7406ad0753c924f86ec958a8ad56cab1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1359df5513aee643b001c521bbe2296da153dfd2078ec99424c046e8e8297c9e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ed97f06f9faec61c15dd9a00001ffbd7406ad0753c924f86ec958a8ad56cab1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AE0483124431836D61537987C03FD97E88FF05B65F14446AF798D95C38AE264E056BA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0081F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00820D71,?,?,?,0080100A), ref: 0081F7CE
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,0080100A), ref: 00820D75
                                                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0080100A), ref: 00820D84
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00820D7F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dc6b99b62c5fdfc62dd2f5d3c2fd1bedee2c3e7c0f9301b94a44320d5dc69fa3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8c2808eb2d02d1b811386a1cbe24f32116129fc638502573066ece1199ba322b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc6b99b62c5fdfc62dd2f5d3c2fd1bedee2c3e7c0f9301b94a44320d5dc69fa3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83E06D702017518BD760AFFCE8083467BE4FF00740F044A2EE582C6652DBB5E4888F91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0087302F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00873044
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7e29768a778d72841e2cfc4be78284963798d73d678bd970f22865a3a26d770
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e3c1315efbe73427d03b54aa80797e60b1aabab7971044bfc9b6fb963ba77463
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7e29768a778d72841e2cfc4be78284963798d73d678bd970f22865a3a26d770
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2D05E7250032877DA20A7E4AC0EFCB3B6CEB04750F0002A2B655E2091EAB5D984CAE0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65635e7c3c333a565ef2dea759344dd2ceca1016fc781564f595eaff4a039a90
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 82ebf2e436e697812ab780b1194ccd3c50eb0a7f7034d2e7a743619b4ab795ec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65635e7c3c333a565ef2dea759344dd2ceca1016fc781564f595eaff4a039a90
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95D0127580830CE9CB6097E0CC459F9B37CFF08306F908456FD06D1041D634E58CAB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0089232C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0089233F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086E97B: Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52836cfca81a59dc4745bc4b4e84eb203b792d09179321a0c7f2977492664187
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 36859f35ded1d2a0d9e680eb972b3c4ee392bb07fd7d16a379ae0603df32265d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52836cfca81a59dc4745bc4b4e84eb203b792d09179321a0c7f2977492664187
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCD0C936394310B6E6A4B7709C4FFC66A24BF10B10F054A2A7755EA1D4D9B5A8118A54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0089236C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00892373
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0086E97B: Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 921ac969ae1008f37ba2d7c1a9d6555043e95f55ecf021c3c5302fb77e1096b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fb497b0ccc96818c90d4456fe7d37c25b8775d9f3a3d31e8f8b511cf71e0d53a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 921ac969ae1008f37ba2d7c1a9d6555043e95f55ecf021c3c5302fb77e1096b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64D0C9363813107AE6A4B7709C4FFC66A24BB14B10F054A2A7755EA1D4D9B5A8118A54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0083BE93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0083BEA1
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0083BEFC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2102653133.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2102611863.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103019576.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103128585.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2103172552.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ef2a8efa833988a0dd58039972ff77f2781da3fb3ed77b5363a3b7abea52b06
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7ada22fd652caf26fd0b1fc8b2855e043cb7addf9dc816a1b595ceef77e4101e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ef2a8efa833988a0dd58039972ff77f2781da3fb3ed77b5363a3b7abea52b06
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 624107B4600216EFCF219F69DC54ABA7BA4FF81310F14516AFA59DB1A1DF308C00CBA1

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:0.3%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 5003 1b1d9085cb7 5004 1b1d9085cc7 NtQuerySystemInformation 5003->5004 5005 1b1d9085c64 5004->5005 5006 1b1d90f4772 5007 1b1d90f47c9 NtQuerySystemInformation 5006->5007 5008 1b1d90f2b44 5006->5008 5007->5008

                                                                                                                                                                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000011.00000002.3915776026.000001B1D90F2000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001B1D90F2000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_1b1d90f2000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d7f20418ae08098b5ef7e00851cbbe2004ae2981cdee6e9aa714a271909b211
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FA3E431618A488BDB2DDF58DC956E973EAFB98700F54422EDC4BC7255DF34EA028AC1